blob: 29916336388895421be887e05202873591854ee9 [file] [log] [blame]
Damien Millerf41d6182001-11-12 10:34:22 +1100120011112
2 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
Damien Milleraba690c2001-11-12 10:36:21 +11003 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
Damien Miller00b61642001-11-12 10:51:23 +11004 - OpenBSD CVS Sync
5 - markus@cvs.openbsd.org 2001/10/24 08:41:41
6 [sshd.c]
7 mention remote port in debug message
Damien Miller595bb4f2001-11-12 10:51:40 +11008 - markus@cvs.openbsd.org 2001/10/24 08:41:20
9 [ssh.c]
10 remove unused
Damien Miller07cd5892001-11-12 10:52:03 +110011 - markus@cvs.openbsd.org 2001/10/24 08:51:35
12 [clientloop.c ssh.c]
13 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
Damien Miller96507ef2001-11-12 10:52:25 +110014 - markus@cvs.openbsd.org 2001/10/24 19:57:40
15 [clientloop.c]
16 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
Damien Millereb5fec62001-11-12 10:52:44 +110017 - markus@cvs.openbsd.org 2001/10/25 21:14:32
18 [ssh-keygen.1 ssh-keygen.c]
19 better docu for fingerprinting, ok deraadt@
Damien Millerf41d6182001-11-12 10:34:22 +110020
Kevin Stevesde77b462001-11-09 20:22:16 +00002120011109
22 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
23 if permit_empty_passwd == 0 so null password check cannot be bypassed.
24 jayaraj@amritapuri.com OpenBSD bug 2168
25
Tim Ricee589a292001-11-03 11:09:32 -08002620011103
27 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
28 from Raymund Will <ray@caldera.de>
29 [acconfig.h configure.in] Clean up login checks.
30 Problem reported by Jim Knoble <jmknoble@pobox.com>
31
3220011101
Damien Miller14a5c992001-11-01 09:32:34 +110033 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
34
Damien Miller12eceb22001-10-31 10:31:13 +11003520011031
36 - (djm) Unsmoke drugs: config files should be noreplace.
37
Damien Miller1c613242001-10-30 22:03:51 +11003820011030
39 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
40 by default (can force IPv4 using --define "noipv6 1")
41
Tim Riceb89e6942001-10-29 18:50:39 -08004220011029
43 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
44 to configure.ac
45
Damien Miller33cdd9e2001-10-28 22:33:48 +11004620011028
47 - (djm) Avoid bug in Solaris PAM libs
Damien Millerc3aa3dd2001-10-28 22:34:52 +110048 - (djm) Disconnect if no tty and PAM reports password expired
Damien Miller09256482001-10-28 22:36:55 +110049 - (djm) Fix for PAM password changes being echoed (from stevesk)
Kevin Stevesfe2f4a12001-10-28 17:32:38 +000050 - (stevesk) Fix compile problem with PAM password change fix
Kevin Stevesc3ad02e2001-10-28 18:10:22 +000051 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
Damien Miller33cdd9e2001-10-28 22:33:48 +110052
Tim Riceffdf4aa2001-10-27 10:45:36 -07005320011027
54 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
55 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
56
Ben Lindstrom9197c592001-10-26 15:56:55 +00005720011026
58 - (bal) Set the correct current time in login_utmp_only(). Patch by
59 Wayne Davison <wayned@users.sourceforge.net>
Tim Riceafefd162001-10-26 17:33:18 -070060 - (tim) [scard/Makefile.in] Fix install: when building outside of source
61 tree and using --src=/full_path/to/openssh
62 Patch by Mark D. Baushke <mdb@juniper.net>
Ben Lindstrom9197c592001-10-26 15:56:55 +000063
Ben Lindstroma0bd44c2001-10-25 15:02:35 +00006420011025
65 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
66 by todd@
Tim Rice02cebcd2001-10-25 10:01:30 -070067 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
68 tcp-wrappers precedence over system libraries and includes.
69 Report from Dave Dykstra <dwd@bell-labs.com>
Ben Lindstroma0bd44c2001-10-25 15:02:35 +000070
Ben Lindstrom3a78c842001-10-24 21:06:07 +00007120011024
72 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
Tim Rice8ad995f2001-10-24 21:15:26 -070073 - (tim) configure.in -> configure.ac
Ben Lindstrom3a78c842001-10-24 21:06:07 +000074
Ben Lindstromab73b9b2001-10-23 16:12:54 +00007520011023
76 - (bal) Updated version to 3.0p1 in preparing for release.
Ben Lindstrom95276712001-10-23 17:14:00 +000077 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
Tim Rice17b93e52001-10-23 22:36:54 -070078 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
79 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
80 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
81 contrib/suse/openssh.spec] Update version to match version.h
Ben Lindstromab73b9b2001-10-23 16:12:54 +000082
Damien Miller3a8a5cd2001-10-22 16:49:22 +10008320011022
84 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
85 Report from Michal Zalewski <lcamtuf@coredump.cx>
86
Tim Rice13aae5e2001-10-21 17:53:58 -07008720011021
88 - (tim) [configure.in] Clean up library testing. Add optional PATH to
89 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
90 patch by albert chin (china@thewrittenword.com)
91 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
92 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
93 with AC_CHECK_MEMBERS. Add test for broken dirname() on
94 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
95 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
96 patch by albert chin (china@thewrittenword.com)
97 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
98 HAVE_STRUCT_STAT_ST_BLKSIZE.
99 [Makefile.in] When running make in top level, always do make
100 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
101
Ben Lindstromf2366b52001-10-19 20:36:23 +000010220011019
103 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
104 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
105
Damien Miller3ec27592001-10-12 11:35:04 +100010620011012
107 - (djm) OpenBSD CVS Sync
108 - markus@cvs.openbsd.org 2001/10/10 22:18:47
109 [channels.c channels.h clientloop.c nchan.c serverloop.c]
110 [session.c session.h]
111 try to keep channels open until an exit-status message is sent.
112 don't kill the login shells if the shells stdin/out/err is closed.
113 this should now work:
114 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
Damien Miller0585d512001-10-12 11:35:50 +1000115 - markus@cvs.openbsd.org 2001/10/11 13:45:21
116 [session.c]
117 delay detach of session if a channel gets closed but the child is
118 still alive. however, release pty, since the fd's to the child are
119 already closed.
Damien Miller164a7f42001-10-12 11:36:09 +1000120 - markus@cvs.openbsd.org 2001/10/11 15:24:00
121 [clientloop.c]
122 clear select masks if we return before calling select().
Damien Miller5f012802001-10-12 12:04:04 +1000123 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
Damien Miller7c734052001-10-12 19:15:27 +1000124 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
Damien Miller4a820ea2001-10-12 19:15:48 +1000125 - (djm) Cleanup sshpty.c a little
Ben Lindstrom8b5ba1c2001-10-12 20:30:52 +0000126 - (bal) First wave of contrib/solaris/ package upgrades. Still more
127 work needs to be done, but it is a 190% better then the stuff we
128 had before!
Ben Lindstrom7a973392001-10-12 21:52:39 +0000129 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
130 set right.
Damien Miller3ec27592001-10-12 11:35:04 +1000131
Damien Milleraf3030f2001-10-10 15:00:49 +100013220011010
133 - (djm) OpenBSD CVS Sync
134 - markus@cvs.openbsd.org 2001/10/04 14:34:16
135 [key.c]
136 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
Damien Milleraf5f2e62001-10-10 15:01:16 +1000137 - markus@cvs.openbsd.org 2001/10/04 15:05:40
138 [channels.c serverloop.c]
139 comment out bogus conditions for selecting on connection_in
Damien Miller8c3902a2001-10-10 15:01:40 +1000140 - markus@cvs.openbsd.org 2001/10/04 15:12:37
141 [serverloop.c]
142 client_alive_check cleanup
Damien Millere3980042001-10-10 15:02:03 +1000143 - markus@cvs.openbsd.org 2001/10/06 00:14:50
144 [sshconnect.c]
145 remove unused argument
Damien Miller9c751422001-10-10 15:02:46 +1000146 - markus@cvs.openbsd.org 2001/10/06 00:36:42
147 [session.c]
148 fix typo in error message, sync with do_exec_nopty
Damien Miller59d9fb92001-10-10 15:03:11 +1000149 - markus@cvs.openbsd.org 2001/10/06 11:18:19
150 [sshconnect1.c sshconnect2.c sshconnect.c]
151 unify hostkey check error messages, simplify prompt.
Damien Miller058655c2001-10-10 15:03:36 +1000152 - markus@cvs.openbsd.org 2001/10/07 10:29:52
153 [authfile.c]
154 grammer; Matthew_Clarke@mindlink.bc.ca
Damien Miller4623a752001-10-10 15:03:58 +1000155 - markus@cvs.openbsd.org 2001/10/07 17:49:40
156 [channels.c channels.h]
157 avoid possible FD_ISSET overflow for channels established
158 during channnel_after_select() (used for dynamic channels).
Damien Millerd3c04b92001-10-10 15:04:20 +1000159 - markus@cvs.openbsd.org 2001/10/08 11:48:57
160 [channels.c]
161 better debug
Damien Miller7ea6f202001-10-10 15:04:41 +1000162 - markus@cvs.openbsd.org 2001/10/08 16:15:47
163 [sshconnect.c]
164 use correct family for -b option
Damien Miller139d4cd2001-10-10 15:07:44 +1000165 - markus@cvs.openbsd.org 2001/10/08 19:05:05
166 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
167 some more IPv4or6 cleanup
168 - markus@cvs.openbsd.org 2001/10/09 10:12:08
169 [session.c]
170 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
Damien Millerae452462001-10-10 15:08:06 +1000171 - markus@cvs.openbsd.org 2001/10/09 19:32:49
172 [session.c]
173 stat subsystem command before calling do_exec, and return error to client.
Damien Millerc71f4e42001-10-10 15:08:36 +1000174 - markus@cvs.openbsd.org 2001/10/09 19:51:18
175 [serverloop.c]
176 close all channels if the connection to the remote host has been closed,
177 should fix sshd's hanging with WCHAN==wait
Damien Miller52b77be2001-10-10 15:14:37 +1000178 - markus@cvs.openbsd.org 2001/10/09 21:59:41
179 [channels.c channels.h serverloop.c session.c session.h]
180 simplify session close: no more delayed session_close, no more
181 blocking wait() calls.
Ben Lindstrom926ce582001-10-10 20:38:55 +0000182 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
Ben Lindstrom4e088e42001-10-10 20:45:43 +0000183 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
Damien Milleraf3030f2001-10-10 15:00:49 +1000184
Ben Lindstromf16c81f2001-10-08 01:54:24 +000018520011007
186 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
187 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
188
Ben Lindstrom4c901492001-10-06 00:08:09 +000018920011005
190 - (bal) AES works under Cray, no more hack.
191
Ben Lindstrom8bceffb2001-10-04 21:16:57 +000019220011004
193 - (bal) nchan2.ms resync. BSD License applied.
194
Ben Lindstrom9b023ed2001-10-03 17:03:54 +000019520011003
196 - (bal) CVS ID fix up in version.h
Ben Lindstromae3de4b2001-10-03 17:10:17 +0000197 - (bal) OpenBSD CVS Sync:
198 - markus@cvs.openbsd.org 2001/09/27 11:58:16
199 [compress.c]
200 mem leak; chombier@mac.com
201 - markus@cvs.openbsd.org 2001/09/27 11:59:37
202 [packet.c]
203 missing called=1; chombier@mac.com
Ben Lindstrombdfb4df2001-10-03 17:12:43 +0000204 - markus@cvs.openbsd.org 2001/09/27 15:31:17
205 [auth2.c auth2-chall.c sshconnect1.c]
206 typos; from solar
Ben Lindstrom6149a6c2001-10-03 17:15:32 +0000207 - camield@cvs.openbsd.org 2001/09/27 17:53:24
208 [sshd.8]
209 don't talk about compile-time options
210 ok markus@
Ben Lindstrom1af4d3b2001-10-03 17:18:37 +0000211 - djm@cvs.openbsd.org 2001/09/28 12:07:09
212 [ssh-keygen.c]
213 bzero private key after loading to smartcard; ok markus@
Ben Lindstrom83f07d12001-10-03 17:22:29 +0000214 - markus@cvs.openbsd.org 2001/09/28 15:46:29
215 [ssh.c]
216 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
Ben Lindstrom3e45e4c2001-10-03 17:30:58 +0000217 - markus@cvs.openbsd.org 2001/10/01 08:06:28
218 [scp.c]
219 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
220 and matthew@debian.org
Ben Lindstrom908afed2001-10-03 17:34:59 +0000221 - markus@cvs.openbsd.org 2001/10/01 21:38:53
222 [channels.c channels.h ssh.c sshd.c]
223 remove ugliness; vp@drexel.edu via angelos
Ben Lindstrom3cecc9a2001-10-03 17:39:38 +0000224 - markus@cvs.openbsd.org 2001/10/01 21:51:16
225 [readconf.c readconf.h ssh.1 sshconnect.c]
226 add NoHostAuthenticationForLocalhost; note that the hostkey is
227 now check for localhost, too.
Ben Lindstrom569f88d2001-10-03 17:43:01 +0000228 - djm@cvs.openbsd.org 2001/10/02 08:38:50
229 [ssh-add.c]
230 return non-zero exit code on error; ok markus@
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000231 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
232 [sshd.c]
233 #include "channels.h" for channel_set_af()
Ben Lindstromc3e49e72001-10-03 17:55:26 +0000234 - markus@cvs.openbsd.org 2001/10/03 10:01:20
235 [auth.c]
236 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
Ben Lindstrom9b023ed2001-10-03 17:03:54 +0000237
Kevin Steves52172652001-10-02 00:29:00 +000023820011001
239 - (stevesk) loginrec.c: fix type conversion problems exposed when using
240 64-bit off_t.
241
Ben Lindstrom819f1be2001-09-29 14:27:00 +000024220010929
243 - (bal) move reading 'config.h' up higher. Patch by albert chin
244 <china@thewrittenword.com)
245
Damien Miller3ff36d62001-09-28 19:51:54 +100024620010928
247 - (djm) OpenBSD CVS sync:
248 - djm@cvs.openbsd.org 2001/09/28 09:49:31
249 [scard.c]
250 Fix segv when smartcard communication error occurs during key load.
251 ok markus@
Damien Millerbccb5a92001-09-28 20:03:25 +1000252 - (djm) Update spec files for new x11-askpass
Damien Miller3ff36d62001-09-28 19:51:54 +1000253
Kevin Stevesa0957d62001-09-27 19:50:26 +000025420010927
255 - (stevesk) session.c: declare do_pre_login() before use
256 wayned@users.sourceforge.net
257
Damien Miller964fed52001-09-25 12:58:23 +100025820010925
259 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
Damien Miller16fcade2001-09-25 13:06:18 +1000260 - (djm) Sync $sysconfdir/moduli
Damien Millere8bb4502001-09-25 16:39:35 +1000261 - (djm) Add AC_SYS_LARGEFILE configure test
Damien Miller5f4b1002001-09-25 22:21:52 +1000262 - (djm) Avoid bad and unportable sprintf usage in compat code
Damien Miller964fed52001-09-25 12:58:23 +1000263
Ben Lindstromb85544d2001-09-23 13:54:57 +000026420010923
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000265 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
266 by stevesk@
Ben Lindstrom40a0d202001-09-24 22:04:02 +0000267 - (bal) Removed 'extern int optopt;' since it is dead wood.
Ben Lindstrom8b16c0e2001-09-24 23:15:15 +0000268 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000269
27020010923
Ben Lindstromb85544d2001-09-23 13:54:57 +0000271 - (bal) OpenBSD CVS Sync
272 - markus@cvs.openbsd.org 2001/09/23 11:09:13
273 [authfile.c]
274 relax permission check for private key files.
Ben Lindstrombffa1cb2001-09-23 13:58:38 +0000275 - markus@cvs.openbsd.org 2001/09/23 09:58:13
276 [LICENCE]
277 new rijndael implementation
Ben Lindstromb85544d2001-09-23 13:54:57 +0000278
Tim Rice1ce8f0c2001-09-20 11:39:35 -070027920010920
280 - (tim) [scard/Makefile.in] Don't strip the Java binary
Kevin Steves50abba52001-09-20 19:43:41 +0000281 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
Ben Lindstrom406b4f02001-09-20 23:09:16 +0000282 - (bal) OpenBSD CVS Sync
283 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
284 [sshd.8]
285 fix ClientAliveCountMax
Ben Lindstrom1bc3bdb2001-09-20 23:11:26 +0000286 - markus@cvs.openbsd.org 2001/09/20 13:46:48
287 [auth2.c]
288 key_read returns now -1 or 1
Ben Lindstromf558cf62001-09-20 23:13:49 +0000289 - markus@cvs.openbsd.org 2001/09/20 13:50:40
290 [compat.c compat.h ssh.c]
291 bug compat: request a dummy channel for -N (no shell) sessions +
292 cleanup; vinschen@redhat.com
Ben Lindstrom15da0332001-09-20 23:15:44 +0000293 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
294 [sshd_config]
295 CheckMail removed. OKed stevesk@
Tim Rice1ce8f0c2001-09-20 11:39:35 -0700296
Ben Lindstrom20daef72001-09-20 00:54:01 +000029720010919
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000298 - (bal) OpenBSD Sync
Ben Lindstrom20daef72001-09-20 00:54:01 +0000299 - markus@cvs.openbsd.org 2001/09/19 10:08:51
300 [sshd.8]
301 command=xxx applies to subsystem now, too
Ben Lindstrom309f3d12001-09-20 00:55:53 +0000302 - markus@cvs.openbsd.org 2001/09/19 13:23:29
303 [key.c]
304 key_read() now returns -1 on type mismatch, too
Ben Lindstrom2b7a0e92001-09-20 00:57:55 +0000305 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
306 [readconf.c readconf.h scp.c sftp.c ssh.1]
307 add ClearAllForwardings ssh option and set it in scp and sftp; ok
308 markus@
Ben Lindstromb1d822c2001-09-20 01:03:31 +0000309 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
310 [authfd.c]
311 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
312 blesses this and we do it this way elsewhere. this helps in
313 portable because not all systems have SUN_LEN() and
314 sockaddr_un.sun_len. ok markus@
Ben Lindstromdfd18502001-09-20 01:06:08 +0000315 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
316 [sshd.8]
317 missing -t in usage
Ben Lindstrom03598a12001-09-20 01:07:57 +0000318 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
319 [sshd.8]
320 don't advertise -V in usage; ok markus@
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000321 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000322
Damien Miller85de5802001-09-18 14:01:11 +100032320010918
Damien Millerff5f47e2001-09-18 15:05:20 +1000324 - (djm) Configure support for smartcards. Based on Ben's work.
Damien Millerffbe6982001-09-18 14:03:03 +1000325 - (djm) Revert setgroups call, it causes problems on OS-X
Damien Millerff5f47e2001-09-18 15:05:20 +1000326 - (djm) Avoid warning on BSDgetopt
Damien Millerd97c2ce2001-09-18 15:06:21 +1000327 - (djm) More makefile infrastructre for smartcard support, also based
328 on Ben's work
Damien Miller7948d932001-09-18 15:12:10 +1000329 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
330 put somewhere sane. Add Ssh.bin to manifest.
Damien Millerf2bd06c2001-09-18 15:33:07 +1000331 - (djm) Make smartcard support conditional in Redhat RPM spec
Ben Lindstrom033e4552001-09-18 05:36:27 +0000332 - (bal) LICENCE update. Has not been done in a while.
Kevin Steves871f6622001-09-18 16:08:24 +0000333 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
334 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
335 check. ok Lutz Jaenicke
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000336 - (bal) OpenBSD CVS Sync
Ben Lindstrom1e243242001-09-18 05:38:44 +0000337 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
338 [scp.1 scp.c sftp.1 sftp.c]
339 add -Fssh_config option; ok markus@
Ben Lindstrom9e0ddd42001-09-18 05:41:19 +0000340 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
341 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
342 u_char*/char* cleanup; ok markus
Ben Lindstroma2fec902001-09-18 05:45:44 +0000343 - markus@cvs.openbsd.org 2001/09/17 20:22:14
344 [scard.c]
345 never keep a connection to the smartcard open.
346 allows ssh-keygen -D U while the agent is running; report from
347 jakob@
Ben Lindstrom6a337632001-09-18 05:47:32 +0000348 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
349 [sftp.1 sftp.c]
350 cleanup and document -1, -s and -S; ok markus@
Ben Lindstrom99a30f12001-09-18 05:49:14 +0000351 - markus@cvs.openbsd.org 2001/09/17 20:50:22
352 [key.c ssh-keygen.c]
353 better error handling if you try to export a bad key to ssh.com
Ben Lindstrom944c4f02001-09-18 05:51:13 +0000354 - markus@cvs.openbsd.org 2001/09/17 20:52:47
355 [channels.c channels.h clientloop.c]
356 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
357 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
Ben Lindstrom6d218f42001-09-18 05:53:12 +0000358 - markus@cvs.openbsd.org 2001/09/17 21:04:02
359 [channels.c serverloop.c]
360 don't send fake dummy packets on CR (\r)
361 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
Ben Lindstrom3b4d42c2001-09-18 05:55:10 +0000362 - markus@cvs.openbsd.org 2001/09/17 21:09:47
363 [compat.c]
364 more versions suffering the SSH_BUG_DEBUG bug;
365 3.0.x reported by dbutts@maddog.storability.com
Ben Lindstromcc7aafc2001-09-18 05:56:57 +0000366 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
367 [scp.1]
368 missing -B in usage string
Damien Miller85de5802001-09-18 14:01:11 +1000369
Damien Miller01ebad02001-09-17 15:07:23 +100037020010917
371 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
Tim Ricea4f7ae12001-09-17 14:34:33 -0700372 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
373 rename getopt() to BSDgetopt() to keep form conflicting with
374 system getopt().
375 [Makefile.in configure.in] disable filepriv until I can add
376 missing procpriv calls.
Damien Miller01ebad02001-09-17 15:07:23 +1000377
Damien Miller0b9278e2001-09-16 17:13:45 +100037820010916
379 - (djm) Workaround XFree breakage in RPM spec file
Ben Lindstrom37e41c92001-09-16 22:17:15 +0000380 - (bal) OpenBSD CVS Sync
381 - markus@cvs.openbsd.org 2001/09/16 14:46:54
382 [session.c]
383 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
384 pr 1943b
Damien Miller0b9278e2001-09-16 17:13:45 +1000385
Damien Miller599d8eb2001-09-15 12:25:53 +100038620010915
387 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
Damien Miller69e00a12001-09-15 20:58:46 +1000388 - (djm) Sync scard/ stuff
Damien Miller0c217b72001-09-15 21:01:41 +1000389 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
390 Redhat
Damien Millerba6f9f92001-09-15 21:03:10 +1000391 - (djm) Redhat initscript config sanity checking from Pekka Savola
392 <pekkas@netcore.fi>
Damien Millerebf989e2001-09-15 21:12:49 +1000393 - (djm) Clear supplemental groups at sshd start to prevent them from
394 being propogated to random PAM modules. Based on patch from Redhat via
395 Pekka Savola <pekkas@netcore.fi>
Damien Miller426d6bd2001-09-16 17:13:11 +1000396 - (djm) Make sure rijndael.c picks config.h
397 - (djm) Ensure that u_char gets defined
Damien Miller599d8eb2001-09-15 12:25:53 +1000398
Ben Lindstromd5e1c042001-09-14 23:09:29 +000039920010914
400 - (bal) OpenBSD CVS Sync
401 - markus@cvs.openbsd.org 2001/09/13
402 [rijndael.c rijndael.h]
403 missing $OpenBSD
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000404 - markus@cvs.openbsd.org 2001/09/14
405 [session.c]
406 command=xxx overwrites subsystems, too
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000407 - markus@cvs.openbsd.org 2001/09/14
408 [sshd.c]
409 typo
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000410
Ben Lindstrom319fc732001-09-14 02:47:33 +000041120010913
412 - (bal) OpenBSD CVS Sync
413 - markus@cvs.openbsd.org 2001/08/23 11:31:59
414 [cipher.c cipher.h]
415 switch to the optimised AES reference code from
416 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
417
Ben Lindstrom91e98682001-09-12 16:32:14 +000041820010912
419 - (bal) OpenBSD CVS Sync
420 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
421 [servconf.c servconf.h session.c sshd.8]
422 deprecate CheckMail. ok markus@
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000423 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
424 [ssh.1 sshd.8]
425 document case sensitivity for ssh, sshd and key file
426 options and arguments; ok markus@
Ben Lindstrom7bb37b22001-09-12 16:40:05 +0000427 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
428 [servconf.h]
429 typo in comment
Ben Lindstrome59433d2001-09-12 16:41:37 +0000430 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
431 [ssh.1 sshd.8]
432 minor typos and cleanup
Ben Lindstroma10aed82001-09-12 16:43:26 +0000433 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
434 [ssh.1]
435 hostname not optional; ok markus@
Ben Lindstrom044274b2001-09-12 16:46:08 +0000436 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
437 [sshd.8]
438 no rexd; ok markus@
Ben Lindstromffa1dd62001-09-12 16:52:28 +0000439 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
440 [ssh.1]
441 document cipher des for protocol 1; ok deraadt@
Ben Lindstromce89dac2001-09-12 16:58:04 +0000442 - camield@cvs.openbsd.org 2001/08/23 17:59:31
443 [sshd.c]
444 end request with 0, not NULL
445 ok markus@
Ben Lindstromba1fa1d2001-09-12 17:02:49 +0000446 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
447 [ssh-agent.1]
448 fix usage; ok markus@
Ben Lindstrom8d066fb2001-09-12 17:06:13 +0000449 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
450 [ssh-add.1 ssh-keyscan.1]
451 minor cleanup
Ben Lindstrom78bbd9e2001-09-12 17:10:40 +0000452 - danh@cvs.openbsd.org 2001/08/27 22:02:13
453 [ssh-keyscan.c]
454 fix memory fault if non-existent filename is given to the -f option
455 ok markus@
Ben Lindstrom525a0932001-09-12 17:35:27 +0000456 - markus@cvs.openbsd.org 2001/08/28 09:51:26
457 [readconf.c]
458 don't set DynamicForward unless Host matches
Ben Lindstrom14f31ab2001-09-12 17:48:04 +0000459 - markus@cvs.openbsd.org 2001/08/28 15:39:48
460 [ssh.1 ssh.c]
461 allow: ssh -F configfile host
Ben Lindstrom5fccbc22001-09-12 17:49:48 +0000462 - markus@cvs.openbsd.org 2001/08/29 20:44:03
463 [scp.c]
464 clear the malloc'd buffer, otherwise source() will leak malloc'd
465 memory; ok theo@
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000466 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
467 [sshd.8]
468 add text about -u0 preventing DNS requests; ok markus@
Ben Lindstrom19ceb172001-09-12 17:54:24 +0000469 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
470 [ssh.1 ssh.c]
471 document -D and DynamicForward; ok markus@
Ben Lindstrom1a174712001-09-12 17:56:15 +0000472 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
473 [ssh.c]
474 validate ports for -L/-R; ok markus@
Ben Lindstrom60d82be2001-09-12 17:58:15 +0000475 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
476 [ssh.1 sshd.8]
477 additional documentation for GatewayPorts; ok markus@
Ben Lindstrom6e69d532001-09-12 17:59:59 +0000478 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
479 [ssh.1]
480 add -D to synopsis line; ok markus@
Ben Lindstrom62c25a42001-09-12 18:01:59 +0000481 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
482 [readconf.c ssh.1]
483 validate ports for LocalForward/RemoteForward.
484 add host/port alternative syntax for IPv6 (like -L/-R).
485 ok markus@
Ben Lindstromd71ba572001-09-12 18:03:31 +0000486 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
487 [auth-options.c sshd.8]
488 validate ports for permitopen key file option. add host/port
489 alternative syntax for IPv6. ok markus@
Ben Lindstrom520b55c2001-09-12 18:05:05 +0000490 - markus@cvs.openbsd.org 2001/08/30 22:22:32
491 [ssh-keyscan.c]
492 do not pass pointers to longjmp; fix from wayne@blorf.net
Ben Lindstrom7d199962001-09-12 18:29:00 +0000493 - markus@cvs.openbsd.org 2001/08/31 11:46:39
494 [sshconnect2.c]
Ben Lindstromedc0cf22001-09-12 18:32:20 +0000495 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
496 messages
497 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
498 [readconf.c readconf.h ssh.c]
499 fatal() for nonexistent -Fssh_config. ok markus@
Ben Lindstrom594e2032001-09-12 18:35:30 +0000500 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
501 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
502 avoid first person in manual pages
Ben Lindstrom4213c552001-09-12 18:45:09 +0000503 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
504 [scp.c]
505 don't forward agent for non third-party copies; ok markus@
Ben Lindstrom91e98682001-09-12 16:32:14 +0000506
Ben Lindstromd0ff4082001-08-15 22:58:59 +000050720010815
508 - (bal) Fixed stray code in readconf.c that went in by mistake.
Ben Lindstromc9a26362001-08-15 23:04:50 +0000509 - OpenBSD CVS Sync
510 - markus@cvs.openbsd.org 2001/08/07 10:37:46
511 [authfd.c authfd.h]
512 extended failure messages from galb@vandyke.com
Ben Lindstrom79e93bc2001-08-15 23:06:59 +0000513 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
514 [scp.1]
515 when describing the -o option, give -o Protocol=1 as the specific example
516 since we are SICK AND TIRED of clueless people who cannot have difficulty
517 thinking on their own.
Ben Lindstroma6603932001-08-15 23:14:49 +0000518 - markus@cvs.openbsd.org 2001/08/08 18:20:15
519 [uidswap.c]
520 permanently_set_uid is a noop if user is not privilegued;
521 fixes bug on solaris; from sbi@uchicago.edu
Ben Lindstrom049e0dd2001-08-15 23:17:22 +0000522 - markus@cvs.openbsd.org 2001/08/08 21:34:19
523 [uidswap.c]
524 undo last change; does not work for sshd
Ben Lindstrom930b14a2001-08-15 23:19:21 +0000525 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
526 [ssh.c tildexpand.c]
527 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
528 ok markus@
Ben Lindstrom1fa90102001-08-15 23:21:01 +0000529 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
530 [scp.c]
531 don't need main prototype (also sync with rcp); ok markus@
Ben Lindstrom59e12492001-08-15 23:22:56 +0000532 - markus@cvs.openbsd.org 2001/08/14 09:23:02
533 [sftp.1 sftp-int.c]
534 "bye"; hk63a@netscape.net
Ben Lindstrom14c62eb2001-08-15 23:25:46 +0000535 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
536 [scp.1 sftp.1 ssh.1]
537 consistent documentation and example of ``-o ssh_option'' for sftp and
538 scp; document keyword=argument for ssh.
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000539 - (bal) QNX resync. OK tim@
Ben Lindstromd0ff4082001-08-15 22:58:59 +0000540
Kevin Stevesad4aa562001-08-14 20:35:35 +000054120010814
542 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
543 for some #ifdef _CRAY code; ok wendyp@cray.com
Kevin Steves25ee4e42001-08-14 20:41:34 +0000544 - (stevesk) sshpty.c: return 0 on error in cray pty code;
545 ok wendyp@cray.com
Kevin Steves72992af2001-08-14 20:54:52 +0000546 - (stevesk) bsd-cray.c: utmp strings are not C strings
Kevin Steves4da21ab2001-08-14 21:02:15 +0000547 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
Kevin Stevesad4aa562001-08-14 20:35:35 +0000548
Damien Miller56cb9292001-08-12 13:02:50 +100054920010812
550 - (djm) Fix detection of long long int support. Based on patch from
551 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
552
Ben Lindstrom113339e2001-08-09 00:56:52 +000055320010808
554 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
555 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
556
Tim Ricee991e3c2001-08-07 15:29:07 -070055720010807
558 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
559 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
560 in. Needed for sshconnect.c
561 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
562 [configure.in] make tests with missing libraries fail
563 patch by Wendy Palm <wendyp@cray.com>
564 Added openbsd-compat/bsd-cray.h. Selective patches from
565 William L. Jones <jones@mail.utexas.edu>
566
Ben Lindstromc88785e2001-08-06 20:47:23 +000056720010806
568 - OpenBSD CVS Sync
569 - markus@cvs.openbsd.org 2001/07/22 21:32:27
570 [sshpty.c]
571 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +0000572 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
573 [ssh.1]
574 There is no option "Compress", point to "Compression" instead; ok
575 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +0000576 - markus@cvs.openbsd.org 2001/07/22 22:04:19
577 [readconf.c ssh.1]
578 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000579 - markus@cvs.openbsd.org 2001/07/22 22:24:16
580 [sshd.8]
581 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +0000582 - markus@cvs.openbsd.org 2001/07/23 09:06:28
583 [sshconnect2.c]
584 reorder default sequence of userauth methods to match ssh behaviour:
585 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +0000586 - markus@cvs.openbsd.org 2001/07/23 12:47:05
587 [ssh.1]
588 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +0000589 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
590 [ssh-keygen.1]
591 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +0000592 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
593 [auth2.c auth-rsa.c]
594 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +0000595 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
596 [xmalloc.c]
597 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +0000598 - markus@cvs.openbsd.org 2001/07/25 11:59:35
599 [scard.c]
600 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +0000601 - markus@cvs.openbsd.org 2001/07/25 14:35:18
602 [readconf.c ssh.1 ssh.c sshconnect.c]
603 cleanup connect(); connection_attempts 4 -> 1; from
604 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +0000605 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
606 [sshd.8 sshd.c]
607 add -t option to test configuration file and keys; pekkas@netcore.fi
608 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +0000609 - rees@cvs.openbsd.org 2001/07/26 20:04:27
610 [scard.c ssh-keygen.c]
611 Inquire Cyberflex class for 0xf0 cards
612 change aid to conform to 7816-5
613 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +0000614 - millert@cvs.openbsd.org 2001/07/27 14:50:45
615 [ssh.c]
616 If smart card support is compiled in and a smart card is being used
617 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +0000618 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
619 [scp.c]
620 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000621 - markus@cvs.openbsd.org 2001/07/28 09:21:15
622 [sshd.8]
623 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +0000624 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
625 [scp.1]
626 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +0000627 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
628 [scard.c scard.h]
629 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +0000630 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
631 [rijndael.c rijndael.h]
632 new BSD-style license:
633 Brian Gladman <brg@gladman.plus.com>:
634 >I have updated my code at:
635 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
636 >with a copyright notice as follows:
637 >[...]
638 >I am not sure which version of my old code you are using but I am
639 >happy for the notice above to be substituted for my existing copyright
640 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +0000641 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
642 [scard.c]
643 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +0000644 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
645 [readconf.c readconf.h ssh.1 ssh.c]
646 add 'SmartcardDevice' client option to specify which smartcard device
647 is used to access a smartcard used for storing the user's private RSA
648 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +0000649 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
650 [sftp-int.c sftp-server.c]
651 avoid paths beginning with "//"; <vinschen@redhat.com>
652 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +0000653 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
654 [scard.c]
655 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +0000656 - markus@cvs.openbsd.org 2001/08/01 22:03:33
657 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
658 ssh-agent.c ssh.c]
659 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +0000660 - markus@cvs.openbsd.org 2001/08/01 22:16:45
661 [ssh.1 sshd.8]
662 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +0000663 - markus@cvs.openbsd.org 2001/08/01 23:33:09
664 [ssh-keygen.c]
665 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
666 like sectok).
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000667 - markus@cvs.openbsd.org 2001/08/01 23:38:45
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000668 [scard.c ssh.c]
669 support finish rsa keys.
670 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000671 - markus@cvs.openbsd.org 2001/08/02 00:10:17
672 [ssh-keygen.c]
673 add -D readerid option (download, i.e. print public RSA key to stdout).
674 check for card present when uploading keys.
675 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000676 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
677 [ssh-keygen.c]
678 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000679 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
680 [ssh-keygen.c]
681 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000682 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
683 [ssh-keygen.1]
684 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000685 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
686 [ssh.c]
687 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000688 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
689 [ssh-agent.c ssh.c ssh-keygen.c]
690 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000691 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
Ben Lindstrombcc18082001-08-06 21:59:25 +0000692 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
693 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000694 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
695 [ssh-keyscan.1]
696 o) .Sh AUTHOR -> .Sh AUTHORS;
697 o) .Sh EXAMPLE -> .Sh EXAMPLES;
698 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
699
700 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000701 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
702 [ssh-add.1]
703 document smartcard options. ok markus@
Ben Lindstromddfb1e32001-08-06 22:06:35 +0000704 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
705 [ssh-add.c ssh-agent.c ssh-keyscan.c]
706 improve usage(). ok markus@
Ben Lindstrom325e70c2001-08-06 22:41:30 +0000707 - markus@cvs.openbsd.org 2001/08/05 23:18:20
708 [ssh-keyscan.1 ssh-keyscan.c]
709 ssh 2 support; from wayned@users.sourceforge.net
Ben Lindstromde8fc6f2001-08-06 22:43:50 +0000710 - markus@cvs.openbsd.org 2001/08/05 23:29:58
711 [ssh-keyscan.c]
712 make -t dsa work with commercial servers, too
Ben Lindstrom958d9f62001-08-06 22:48:19 +0000713 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
714 [scp.c]
715 use alarm vs. setitimer for portable; ok markus@
Ben Lindstromff2866c2001-08-06 22:56:46 +0000716 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000717 - (bal) Second around of UNICOS patches. A few other things left.
718 Patches by William L. Jones <jones@mail.utexas.edu>
Ben Lindstromc88785e2001-08-06 20:47:23 +0000719
Damien Miller2ab59242001-08-06 16:51:49 +100072020010803
721 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
722 a fast UltraSPARC.
723
Kevin Stevese26a1552001-07-26 17:51:49 +000072420010726
725 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
726 handler has converged.
727
Ben Lindstrom8103de72001-07-25 16:24:33 +000072820010725
729 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
730
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000073120010724
732 - (bal) 4711 not 04711 for ssh binary.
733
Ben Lindstromd9e08242001-07-22 19:32:00 +000073420010722
735 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
736 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
737 Added openbsd-compat/bsd-cray.c. Rest will be merged after
738 approval. Selective patches from William L. Jones
739 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000740 - OpenBSD CVS Sync
741 - markus@cvs.openbsd.org 2001/07/18 21:10:43
742 [sshpty.c]
743 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000744 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
745 [ssh-agent.c]
746 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000747 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
748 [ssh.1]
749 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000750 - markus@cvs.openbsd.org 2001/07/20 14:46:11
751 [ssh-agent.c]
752 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000753 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
754 [ssh.1]
755 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000756
Tim Rice5d629cb2001-07-19 20:33:46 -070075720010719
758 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
759 report from Mark Miller <markm@swoon.net>
760
Ben Lindstromad773132001-07-18 15:45:44 +000076120010718
762 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000763 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
764 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
765 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000766 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000767 [serverloop.c]
768 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000769 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
770 [ssh-agent.1]
771 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000772 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000773 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000774 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000775 - markus@cvs.openbsd.org 2001/07/17 20:48:42
776 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000777 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000778 - markus@cvs.openbsd.org 2001/07/17 21:04:58
779 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000780 keep track of both maxfd and the size of the malloc'ed fdsets.
781 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000782 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
783 [scp.c]
784 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000785 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000786 - (bal) Allow sshd to switch user context without password for Cygwin.
787 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000788 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000789 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000790
Ben Lindstromfed7bb42001-07-15 18:30:42 +000079120010715
792 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
793 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700794 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
795 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000796
Kevin Steves60193f72001-07-14 16:05:55 +000079720010714
798 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000799 - (stevesk) configure.in: use ll suffix for long long constant
800 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000801
Damien Millerc62f1fc2001-07-14 11:54:05 +100080220010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000803 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
804 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000805 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000806 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000807 - OpenBSD CVS Sync
808 - markus@cvs.openbsd.org 2001/07/04 22:47:19
809 [ssh-agent.c]
810 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000811 - markus@cvs.openbsd.org 2001/07/04 23:13:10
812 [scard.c scard.h ssh-agent.c]
813 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000814 - markus@cvs.openbsd.org 2001/07/04 23:39:07
815 [ssh-agent.c]
816 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000817 - markus@cvs.openbsd.org 2001/07/04 23:49:27
818 [ssh-agent.c]
819 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000820 - espie@cvs.openbsd.org 2001/07/05 11:43:33
821 [sftp-glob.c]
822 Directly cast to the right type. Ok markus@
823 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
824 [sshconnect1.c]
825 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000826 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
827 [servconf.c]
828 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000829 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
830 [ssh.c]
831 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000832 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
833 [session.c sftp-int.c]
834 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000835 - markus@cvs.openbsd.org 2001/07/10 21:49:12
836 [readpass.c]
837 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000838 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
839 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000840 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000841 dugsong ok
842 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
843 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000844 - markus@cvs.openbsd.org 2001/07/11 16:29:59
845 [ssh.c]
846 sort options string, fix -p, add -k
847 - markus@cvs.openbsd.org 2001/07/11 18:26:15
848 [auth.c]
849 no need to call dirname(pw->pw_dir).
850 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000851 - (djm) Reorder Makefile.in so clean targets work a little better when
852 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000853 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000854
Damien Millereec0c252001-07-11 21:32:20 +100085520010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000856 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000857 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
858
Ben Lindstrom44697232001-07-04 03:32:30 +000085920010704
860 - OpenBSD CVS Sync
861 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000862 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
863 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000864 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
865 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000866 - markus@cvs.openbsd.org 2001/06/25 17:18:27
867 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000868 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000869 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000870 - provos@cvs.openbsd.org 2001/06/25 17:54:47
871 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000872 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000873 it works on AFS. okay markus@
874 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
875 [auth2.c sshconnect2.c]
876 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000877 - markus@cvs.openbsd.org 2001/06/26 02:47:07
878 [ssh-keygen.c]
879 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000880 - markus@cvs.openbsd.org 2001/06/26 04:07:06
881 [ssh-agent.1 ssh-agent.c]
882 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000883 - markus@cvs.openbsd.org 2001/06/26 04:59:59
884 [authfd.c authfd.h ssh-add.c]
885 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000886 - markus@cvs.openbsd.org 2001/06/26 05:07:43
887 [ssh-agent.c]
888 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000889 - markus@cvs.openbsd.org 2001/06/26 05:33:34
890 [ssh-agent.c]
891 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000892 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
893 [sshd.8]
894 remove unnecessary .Pp between .It;
895 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000896 - markus@cvs.openbsd.org 2001/06/26 05:50:11
897 [auth2.c]
898 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000899 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000900 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
901 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
902 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
903 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000904 radix.h readconf.h readpass.h rsa.h]
905 prototype pedant. not very creative...
906 - () -> (void)
907 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000908 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000909 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
910 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000911 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
912 prototype pedant. not very creative...
913 - () -> (void)
914 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000915 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000916 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000917 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000918 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000919 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000920 - markus@cvs.openbsd.org 2001/06/26 17:25:34
921 [ssh.1]
922 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000923 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000924 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
925 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
926 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
927 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
928 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
929 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
930 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000931 tildexpand.h uidswap.h uuencode.h xmalloc.h]
932 remove comments from .h, since they are cut&paste from the .c files
933 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000934 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
935 [servconf.c]
936 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000937 - markus@cvs.openbsd.org 2001/06/26 20:14:11
938 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
939 add smartcard support to the client, too (now you can use both
940 the agent and the client).
941 - markus@cvs.openbsd.org 2001/06/27 02:12:54
942 [serverloop.c serverloop.h session.c session.h]
943 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000944 - markus@cvs.openbsd.org 2001/06/27 04:48:53
945 [auth.c match.c sshd.8]
946 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000947 - markus@cvs.openbsd.org 2001/06/27 05:35:42
948 [ssh-keygen.c]
949 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000950 - markus@cvs.openbsd.org 2001/06/27 05:42:25
951 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
952 s/generate_additional_parameters/rsa_generate_additional_parameters/
953 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000954 - markus@cvs.openbsd.org 2001/06/27 06:26:36
955 [ssh-add.c]
956 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000957 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
958 [ssh-keygen.c]
959 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000960 - markus@cvs.openbsd.org 2001/06/29 07:06:34
961 [ssh-keygen.c]
962 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000963 - markus@cvs.openbsd.org 2001/06/29 07:11:01
964 [ssh-keygen.c]
965 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000966 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
967 [clientloop.c]
968 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000969 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
970 [channels.c]
971 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000972 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
973 [channels.c channels.h clientloop.c]
974 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000975 - markus@cvs.openbsd.org 2001/07/02 13:59:15
976 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000977 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000978 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000979 - markus@cvs.openbsd.org 2001/07/02 22:29:20
980 [readpass.c]
981 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000982 - markus@cvs.openbsd.org 2001/07/02 22:40:18
983 [ssh-keygen.c]
984 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000985 - markus@cvs.openbsd.org 2001/07/02 22:52:57
986 [channels.c channels.h serverloop.c]
987 improve cleanup/exit logic in ssh2:
988 stop listening to channels, detach channel users (e.g. sessions).
989 wait for children (i.e. dying sessions), send exit messages,
990 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000991 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000992 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000993 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000994 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000995 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700996 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700997 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
998 issue warning (line 1: tokens ignored at end of directive line)
999 - (tim) [sshconnect1.c] give the compiler something to do for success:
1000 if KRB5 and AFS are not defined
1001 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +00001002
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000100320010629
1004 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +00001005 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +00001006 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +00001007 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +00001008 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +00001009 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +00001010
Damien Miller180207f2001-06-28 14:48:28 +1000101120010628
1012 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001013 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +10001014 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +00001015 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1016 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +10001017
Damien Miller665af9c2001-06-27 09:34:15 +1000101820010627
1019 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001020 - (djm) Remove redundant and incorrect test for max auth attempts in
1021 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +10001022 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +10001023 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001024 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +10001025 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +10001026 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1027 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1028 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +10001029 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +00001030 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1031 pulls in modern socket prototypes and eliminates a number of compiler
1032 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +00001033 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +00001034 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +10001035
Ben Lindstromb710f782001-06-25 04:32:38 +0000103620010625
Ben Lindstrom07094e52001-06-25 03:59:43 +00001037 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +00001038 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1039 [session.c]
1040 don't reset forced_command (we allow multiple login shells in
1041 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +00001042 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1043 [ssh.1 sshd.8 ssh-keyscan.1]
1044 o) .Sh AUTHOR -> .Sh AUTHORS;
1045 o) remove unnecessary .Pp;
1046 o) better -mdoc style;
1047 o) typo;
1048 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +00001049 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +00001050 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1051 [dh.c pathnames.h]
1052 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +00001053 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1054 [sshd.8]
1055 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +00001056 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001057 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +00001058 ssh-keygen.1]
1059 merge authorized_keys2 into authorized_keys.
1060 authorized_keys2 is used for backward compat.
1061 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +00001062 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1063 [dh.c]
1064 increase linebuffer to deal with larger moduli; use rewind instead of
1065 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +00001066 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1067 [sftp-server.c]
1068 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +00001069 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +00001070 [ssh.c]
1071 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +00001072 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1073 [scp.c]
1074 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +00001075 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1076 [auth2.c auth.c auth.h auth-rh-rsa.c]
1077 *known_hosts2 is obsolete for hostbased authentication and
1078 only used for backward compat. merge ssh1/2 hostkey check
1079 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +00001080 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1081 [sftp.1 sftp-server.8 ssh-keygen.1]
1082 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +00001083 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001084 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +00001085 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001086 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +00001087 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +00001088 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1089 [sshd.8]
1090 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +00001091 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1092 [auth2.c auth-rh-rsa.c]
1093 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +00001094 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1095 [key.c]
1096 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +00001097 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1098 [sftp.1 sftp-server.8 ssh-keygen.1]
1099 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +00001100 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1101 [ssh-keygen.c]
1102 try to decode ssh-3.0.0 private rsa keys
1103 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +00001104 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001105 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1106 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1107 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1108 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1109 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1110 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +00001111 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001112 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +00001113 markus ok'ed
1114 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +00001115 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1116 [ssh-keygen.c]
1117 fix import for (broken?) ssh.com/f-secure private keys
1118 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +00001119 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1120 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1121 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +00001122 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1123 [sshd.c]
1124 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +00001125 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1126 [sshconnect1.c]
1127 consistent with ssh2: skip key if empty passphrase is entered,
1128 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +00001129 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1130 [auth-options.c match.c match.h]
1131 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +00001132 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1133 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1134 switch to readpassphrase(3)
1135 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +00001136 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1137 [sshconnect2.c]
1138 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +00001139 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1140 [ttymodes.c]
1141 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +10001142 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +10001143 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1144 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +00001145
Kevin Steves82456952001-06-22 21:14:18 +0000114620010622
1147 - (stevesk) handle systems without pw_expire and pw_change.
1148
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000114920010621
1150 - OpenBSD CVS Sync
1151 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1152 [misc.c]
1153 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +00001154 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1155 [channels.h]
1156 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +00001157 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1158 [scp.c]
1159 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +00001160 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1161 [misc.c]
1162 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +00001163 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1164 [session.c]
1165 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +00001166 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1167 [session.c sshd.8]
1168 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +00001169 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1170 [session.c]
1171 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +00001172 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1173 [channels.c channels.h clientloop.c packet.c serverloop.c]
1174 move from channel_stop_listening to channel_free_all,
1175 call channel_free_all before calling waitpid() in serverloop.
1176 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +00001177
Kevin Steves974fb9c2001-06-15 00:04:23 +0000117820010615
1179 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1180 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +00001181 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +00001182
Ben Lindstrom7a837222001-06-13 19:23:32 +0000118320010614
1184 - OpenBSD CVS Sync
1185 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1186 [session.c]
1187 typo, use pid not s->pid, mstone@cs.loyola.edu
1188
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000118920010613
Ben Lindstrom7a837222001-06-13 19:23:32 +00001190 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001191 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1192 [session.c]
1193 merge session_free into session_close()
1194 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +00001195 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1196 [session.c]
1197 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +00001198 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1199 [packet.c]
1200 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +00001201 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1202 [session.c]
1203 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1204 we do already trust $HOME/.ssh
1205 you can use .ssh/sshrc and .ssh/environment if you want to customize
1206 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +00001207 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1208 [session.c]
1209 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001210
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000121120010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +00001212 - scp.c ID update (upstream synced vfsprintf() from us)
1213 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001214 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1215 [dispatch.c]
1216 we support rekeying
1217 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +00001218 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1219 [session.c]
1220 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +00001221 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1222 [sshd.8]
1223 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001224
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000122520010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001226 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1227 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +00001228 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001229 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +00001230 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +00001231
Ben Lindstromd1aed9c2001-06-10 00:41:18 +0000123220010610
1233 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1234
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000123520010609
1236 - OpenBSD CVS Sync
1237 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001238 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001239 packet.c serverloop.c session.c ssh.c ssh1.h]
1240 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +00001241 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1242 [ssh.c]
1243 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +00001244 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001245 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +00001246 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001247 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +00001248 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001249 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +00001250 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001251 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +00001252 Attic.
1253 - OpenBSD CVS Sync
1254 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1255 [sshd_config]
1256 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +00001257 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1258 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001259 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +00001260 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +00001261 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1262 [ssh-keygen.1]
1263 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +00001264 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1265 [scp.c]
1266 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001267 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1268 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001269 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001270 users.
1271 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +00001272 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1273 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001274 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +00001275 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001276 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1277 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001278 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001279 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +00001280 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1281 [session.c]
1282 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +00001283 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1284 [ssh-keyscan.1 ssh-keyscan.c]
1285 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +00001286 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1287 [channels.c]
1288 don't delete the auth socket in channel_stop_listening()
1289 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +00001290 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1291 [session.c]
1292 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +00001293 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1294 [ssh-dss.c ssh-rsa.c]
1295 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +00001296 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1297 [ssh-add.c]
1298 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +00001299 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1300 [auth2.c]
1301 style is used for bsdauth.
1302 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +00001303 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001304 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +00001305 sshconnect.c sshconnect1.c]
1306 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +00001307 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1308 [session.c]
1309 don't overwrite errno
1310 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001311 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1312 [includes.h pathnames.h readconf.c servconf.c]
1313 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +00001314 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +00001315 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001316 - (bal) --with-catman should be --with-mantype patch by Dave
1317 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001318
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000131920010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001320 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001321 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001322 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001323 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +00001324 meixner@rbg.informatik.tu-darmstadt.de
1325 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001326 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +00001327 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1328 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +00001329 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1330 [session.c]
1331 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1332 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001333 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1334 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +00001335 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001336 allows scp /path/to/file localhost:/path/to/file
1337 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1338 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +00001339 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001340 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1341 [ssh.1 sshconnect2.c]
1342 change preferredauthentication order to
1343 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +00001344 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +00001345 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001346 [ssh.1 sshd.8]
1347 document MACs defaults with .Dq
1348 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1349 [misc.c misc.h servconf.c sshd.8 sshd.c]
1350 sshd command-line arguments and configuration file options that
1351 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001352 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001353 is one of the following:
1354 <none>,s,m,h,d,w
1355 Examples:
1356 600 600 seconds (10 minutes)
1357 10m 10 minutes
1358 1h30m 1 hour 30 minutes (90 minutes)
1359 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +00001360 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001361 [channels.c]
1362 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001363 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +00001364 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1365 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001366 configurable authorized_keys{,2} location; originally from peter@;
1367 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +00001368 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001369 [auth.c]
1370 fix comment; from jakob@
1371 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1372 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +00001373 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +00001374 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001375 [ssh-keygen.c]
1376 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +00001377 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001378 [ssh.c]
1379 fix usage()
1380 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1381 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +00001382 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +00001383 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001384 [cipher.c cipher.h]
1385 simpler 3des for ssh1
1386 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1387 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +00001388 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001389 should be still some select errors...
1390 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1391 [channels.c]
1392 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +00001393 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001394 [packet.c packet.h sshconnect.c sshd.c]
1395 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +00001396 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001397 [authfile.c]
1398 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +00001399
Tim Rice36fb6e52001-05-28 10:17:34 -0700140020010528
1401 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1402 Patch by Corinna Vinschen <vinschen@redhat.com>
1403
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000140420010517
1405 - OpenBSD CVS Sync
1406 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1407 [sftp-server.c]
1408 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +00001409 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1410 [ssh.1]
1411 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +00001412 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1413 [authfile.c]
1414 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +00001415 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1416 [clientloop.c]
1417 check for open sessions before we call select(); fixes the x11 client
1418 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +00001419 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1420 [channels.c nchan.c]
1421 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +00001422 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001423 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +00001424
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000142520010512
1426 - OpenBSD CVS Sync
1427 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1428 [clientloop.c misc.c misc.h]
1429 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +00001430 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1431 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +00001432
Ben Lindstrom6d618462001-05-10 23:24:49 +0000143320010511
1434 - OpenBSD CVS Sync
1435 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1436 [channels.c]
1437 fix -R for protocol 2, noticed by greg@nest.cx.
1438 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +00001439 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1440 [rijndael.h]
1441 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +00001442
Ben Lindstrome487d842001-05-08 20:05:44 +0000144320010509
1444 - OpenBSD CVS Sync
1445 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1446 [cli.c]
1447 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +00001448 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +00001449 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +00001450 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001451 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +00001452 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +00001453 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1454 [misc.c misc.h scp.c sftp.c]
1455 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001456 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1457 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001458 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001459 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +00001460 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1461 [atomicio.c]
1462 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001463 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +00001464 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +00001465 - (bal) ./configure support to disable SIA on OSF1. Patch by
1466 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001467 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +00001468 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +00001469
Ben Lindstrom253effb2001-05-07 12:54:26 +0000147020010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001471 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +00001472
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000147320010506
1474 - (djm) Update config.guess and config.sub with latest versions (from
1475 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1476 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +00001477 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +00001478 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +00001479 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +00001480 - OpenBSD CVS Sync
1481 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1482 [sftp.1 ssh-add.1 ssh-keygen.1]
1483 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001484
Ben Lindstromf0609f82001-05-04 22:38:43 +0000148520010505
1486 - OpenBSD CVS Sync
1487 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1488 [ssh.1 sshd.8]
1489 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +00001490 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1491 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001492 channel_new() reallocs channels[], we cannot use Channel *c after
1493 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001494 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1495 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001496 move to Channel **channels (instead of Channel *channels), fixes realloc
1497 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001498 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +00001499
Ben Lindstrom2b451802001-05-03 22:35:32 +0000150020010504
1501 - OpenBSD CVS Sync
1502 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1503 [channels.c]
1504 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +00001505 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1506 [session.c]
1507 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +00001508 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1509 [servconf.c]
1510 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +00001511 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1512 [misc.c misc.h scp.c sftp.c]
1513 Move colon() and cleanhost() to misc.c where I should I have put it in
1514 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +00001515 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +00001516 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1517 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +00001518
Ben Lindstrom8a137132001-05-02 22:40:12 +0000151920010503
1520 - OpenBSD CVS Sync
1521 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1522 [ssh-add.c]
1523 fix prompt for ssh-add.
1524
Ben Lindstrom6d849312001-05-02 01:30:32 +0000152520010502
1526 - OpenBSD CVS Sync
1527 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1528 [readpass.c]
1529 Put the 'const' back into ssh_askpass() function. Pointed out
1530 by Mark Miller <markm@swoon.net>. OK Markus
1531
Ben Lindstrome0f88042001-04-30 13:06:24 +0000153220010501
1533 - OpenBSD CVS Sync
1534 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1535 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1536 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +00001537 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1538 [compat.c compat.h kex.c]
1539 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +00001540 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1541 [compat.c]
1542 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -07001543 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +00001544
Tim Rice45344922001-04-29 18:01:51 -0700154520010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001546 - OpenBSD CVS Sync
1547 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1548 [serverloop.c]
1549 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +00001550 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1551 [channels.c clientloop.c compat.c compat.h serverloop.c]
1552 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -07001553 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +10001554 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001555
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000155620010429
1557 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +10001558 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +00001559
Ben Lindstrom4468b262001-04-26 23:03:37 +0000156020010427
1561 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1562 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +00001563 - (bal) Build manpages and config files once unless changed. Patch by
1564 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001565 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +00001566 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +00001567 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1568 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001569 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +00001570 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +00001571 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -07001572 - (tim) update contrib/caldera files with what Caldera is using.
1573 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +00001574
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000157520010425
1576 - OpenBSD CVS Sync
1577 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1578 [ssh-keygen.1 ssh-keygen.c]
1579 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +00001580 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1581 [ssh-keygen.c]
1582 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001583 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001584 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001585 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001586 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001587 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001588 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1589 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001590
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000159120010424
1592 - OpenBSD CVS Sync
1593 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1594 [ssh-keygen.1 ssh.1 sshd.8]
1595 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001596 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001597 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001598 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001599 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001600 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001601
Ben Lindstromee2786a2001-04-22 17:08:00 +0000160220010422
1603 - OpenBSD CVS Sync
1604 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1605 [uidswap.c]
1606 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001607 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1608 [sftp.1]
1609 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001610 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1611 [ssh.1]
1612 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001613 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1614 [scp.c]
1615 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001616 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1617 [ssh-keygen.1 ssh-keygen.c]
1618 rename arguments -x -> -e (export key), -X -> -i (import key)
1619 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001620 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1621 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1622 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001623 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1624 [ssh-keygen.1 ssh-keygen.c]
1625 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001626
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000162720010421
1628 - OpenBSD CVS Sync
1629 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1630 [clientloop.c ssh.1]
1631 Split out and improve escape character documentation, mention ~R in
1632 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001633 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001634 - (stevesk) set the default PAM service name to __progname instead
1635 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001636 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001637 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1638 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001639
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000164020010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001641 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001642 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001643 [ssh-keyscan.1]
1644 Fix typo reported in PR/1779
1645 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1646 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001647 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001648 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1649 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001650 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001651 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001652 [auth2.c]
1653 no longer const
1654 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1655 [auth2.c compat.c sshconnect2.c]
1656 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001657 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001658 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001659 [authfile.c]
1660 error->debug; noted by fries@
1661 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1662 [auth2.c]
1663 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001664 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001665 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1666 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001667
Ben Lindstrom005dd222001-04-18 15:29:33 +0000166820010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001669 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001670 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001671 [session.c]
1672 move auth_approval to do_authenticated().
1673 do_child(): nuke hostkeys from memory
1674 don't source .ssh/rc for subsystems.
1675 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1676 [canohost.c]
1677 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001678 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1679 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001680 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1681 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001682
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000168320010417
1684 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001685 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001686 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001687 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001688 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1689 [key.c]
1690 better safe than sorry in later mods; yongari@kt-is.co.kr
1691 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1692 [sshconnect1.c]
1693 check for key!=NULL, thanks to costa
1694 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1695 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001696 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001697 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1698 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001699 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001700 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1701 [channels.c ssh.c]
1702 undo socks5 and https support since they are not really used and
1703 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1704
Ben Lindstromac2f0032001-04-15 14:25:12 +0000170520010416
1706 - OpenBSD CVS Sync
1707 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1708 [ttymodes.c]
1709 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001710 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1711 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1712 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001713 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1714 [authfile.c ssh-keygen.c sshd.c]
1715 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001716 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1717 [clientloop.c]
1718 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1719 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001720 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1721 [sshd.8]
1722 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001723 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1724 [readconf.c servconf.c]
1725 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001726 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1727 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001728 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001729 - (djm) OpenBSD CVS Sync
1730 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1731 [scp.c sftp.c]
1732 IPv6 support for sftp (which I bungled in my last patch) which is
1733 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001734 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1735 [xmalloc.c]
1736 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001737 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1738 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001739 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001740 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001741 - Fix OSF SIA support displaying too much information for quiet
1742 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001743 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001744
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000174520010415
1746 - OpenBSD CVS Sync
1747 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1748 [ssh-add.c]
1749 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001750 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1751 [channels.c]
1752 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001753 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1754 [ssh-add.c]
1755 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001756 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1757 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1758 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001759 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1760 [scp.c]
1761 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001762 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001763
Damien Miller6e77a532001-04-14 00:22:33 +1000176420010414
1765 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001766 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001767 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001768 - OpenBSD CVS Sync
1769 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1770 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1771 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1772 This gives the ability to do a "keepalive" via the encrypted channel
1773 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1774 to use ssh connections to authenticate people for something, and know
1775 relatively quickly when they are no longer authenticated. Disabled
1776 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001777
Ben Lindstrom2b646522001-04-12 16:16:57 +0000177820010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001779 - OpenBSD CVS Sync
1780 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1781 [ssh.c]
1782 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001783 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001784 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001785 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1786 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1787 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001788 sshconnect2.c sshd_config]
1789 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1790 similar to RhostRSAAuthentication unless you enable (the experimental)
1791 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001792 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1793 [readconf.c]
1794 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001795 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1796 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1797 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001798 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1799 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1800 Add support for:
1801 sftp [user@]host[:file [file]] - Fetch remote file(s)
1802 sftp [user@]host[:dir[/]] - Start in remote dir/
1803 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001804 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1805 [ssh.c]
1806 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001807 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1808 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001809
Ben Lindstromb3921512001-04-11 15:57:50 +0000181020010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001811 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001812 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001813 [channels.c]
1814 cleanup socks4 handling
1815 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001816 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001817 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001818 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001819 [channels.c]
1820 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001821 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1822 [sftp-int.c]
1823 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001824 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1825 [ssh.c]
1826 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001827 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1828 [channels.c ssh.c]
1829 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001830 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1831 [sshd.8 sshd.c]
1832 implement the -e option into sshd:
1833 -e When this option is specified, sshd will send the output to the
1834 standard error instead of the system log.
1835 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001836
Ben Lindstrom94924842001-04-10 02:40:17 +0000183720010410
1838 - OpenBSD CVS Sync
1839 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1840 [sftp.c]
1841 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001842 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1843 [sshd.8]
1844 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001845 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1846 [sftp.1]
1847 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001848 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1849 [ssh-add.c]
1850 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1851 not successful and after last try.
1852 based on discussions with espie@, jakob@, ... and code from jakob@ and
1853 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001854 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1855 [ssh-add.1]
1856 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001857 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1858 [sshd.8]
1859 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001860
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000186120010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001862 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001863 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001864 - OpenBSD CVS Sync
1865 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1866 [sshd.8]
1867 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001868 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1869 [ssh-add.c]
1870 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001871 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1872 [clientloop.c]
1873 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001874 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1875 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1876 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1877 do gid/groups-swap in addition to uid-swap, should help if /home/group
1878 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1879 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001880 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1881 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001882 allow the ssh client act as a SOCKS4 proxy (dynamic local
1883 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1884 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001885 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001886 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1887 [uidswap.c]
1888 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001889
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000189020010408
1891 - OpenBSD CVS Sync
1892 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1893 [hostfile.c]
1894 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001895 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1896 [servconf.c]
1897 in addition to:
1898 ListenAddress host|ipv4_addr|ipv6_addr
1899 permit:
1900 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1901 ListenAddress host|ipv4_addr:port
1902 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001903
Ben Lindstrom8248d112001-04-07 01:08:46 +0000190420010407
1905 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001906 - OpenBSD CVS Sync
1907 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1908 [serverloop.c]
1909 keep the ssh session even if there is no active channel.
1910 this is more in line with the protocol spec and makes
1911 ssh -N -L 1234:server:110 host
1912 more useful.
1913 based on discussion with <mats@mindbright.se> long time ago
1914 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001915 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1916 [scp.c]
1917 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001918
Kevin Stevesff8b4952001-04-05 23:05:22 +0000191920010406
1920 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001921 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001922 - OpenBSD CVS Sync
1923 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1924 [compat.c]
1925 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001926 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1927 [compress.c compress.h packet.c]
1928 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001929 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1930 [version.h]
1931 temporary version 2.5.4 (supports rekeying).
1932 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001933 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001934 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1935 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1936 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001937 sshconnect2.c sshd.c]
1938 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001939 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1940 [clientloop.c compat.c compat.h]
1941 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001942 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1943 [ssh.1]
1944 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001945 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1946 [canohost.c canohost.h session.c]
1947 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001948 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1949 [clientloop.c]
1950 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001951 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1952 [buffer.c]
1953 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001954 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1955 [clientloop.c ssh.c]
1956 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001957
Ben Lindstrom238abf62001-04-04 17:52:53 +0000195820010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001959 - OpenBSD CVS Sync
1960 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001961 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001962 don't sent multiple kexinit-requests.
1963 send newkeys, block while waiting for newkeys.
1964 fix comments.
1965 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1966 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1967 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001968 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001969 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1970 [compat.c]
1971 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001972 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001973 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001974 sshconnect2.c sshd.c]
1975 more robust rekeying
1976 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001977 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1978 [auth2.c]
1979 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001980 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1981 [kex.c kexgex.c serverloop.c]
1982 parse full kexinit packet.
1983 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001984 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1985 [dh.c kex.c packet.c]
1986 clear+free keys,iv for rekeying.
1987 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001988 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1989 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001990
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000199120010404
1992 - OpenBSD CVS Sync
1993 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1994 [ssh-agent.1]
1995 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001996 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1997 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1998 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001999 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2000 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2001 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2002 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00002003 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2004 [ssh_config]
2005 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002006 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2007 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2008 undo parts of recent my changes: main part of keyexchange does not
2009 need dispatch-callbacks, since application data is delayed until
2010 the keyexchange completes (if i understand the drafts correctly).
2011 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00002012 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2013 [clientloop.c sshconnect2.c]
2014 enable client rekeying
2015 (1) force rekeying with ~R, or
2016 (2) if the server requests rekeying.
2017 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00002018 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00002019
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000202020010403
2021 - OpenBSD CVS Sync
2022 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2023 [sshd.8]
2024 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00002025 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2026 [readconf.c servconf.c]
2027 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00002028 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2029 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00002030
Kevin Stevesedcd5762001-04-02 13:45:00 +0000203120010402
2032 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00002033 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00002034
Damien Millerd8f72ca2001-03-30 10:23:17 +1000203520010330
2036 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10002037 - (djm) OpenBSD CVS Sync
2038 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2039 [kex.c kex.h sshconnect2.c sshd.c]
2040 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10002041 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2042 [dh.c]
2043 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10002044 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2045 [auth.h auth2.c auth2-chall.c]
2046 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10002047 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2048 [sshconnect2.c]
2049 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10002050 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2051 [sshconnect2.c sshd.c]
2052 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10002053 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2054 [dh.c dh.h kex.c kex.h]
2055 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10002056 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2057 [sshd.c]
2058 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10002059
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000206020010329
2061 - OpenBSD CVS Sync
2062 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2063 [ssh.1]
2064 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00002065 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2066 [authfile.c]
2067 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00002068 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2069 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2070 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00002071 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2072 [ssh-rsa.c sshd.c]
2073 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00002074 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2075 [compat.c compat.h ssh-rsa.c]
2076 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2077 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00002078 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2079 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2080 make dh group exchange more flexible, allow min and max group size,
2081 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00002082 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2083 [scp.c]
2084 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00002085 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2086 [scp.c]
2087 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00002088 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2089 [sshd.c]
2090 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00002091
Damien Millerc79bc0d2001-03-28 13:03:42 +1000209220010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002093 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2094 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10002095 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10002096 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2097 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10002098 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2099 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10002100 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10002101
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000210220010327
2103 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002104 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00002105 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00002106 - OpenBSD CVS Sync
2107 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2108 [session.c]
2109 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00002110 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2111 [servconf.c servconf.h session.c sshd.8 sshd_config]
2112 PrintLastLog option; from chip@valinux.com with some minor
2113 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10002114 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002115 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10002116 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2117 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002118 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10002119 memberships) after initgroups() blows them away. Report and suggested
2120 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00002121
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000212220010324
2123 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00002124 - OpenBSD CVS Sync
2125 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2126 [compat.c compat.h sshconnect2.c sshd.c]
2127 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00002128 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2129 [auth1.c]
2130 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00002131 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2132 [sftp-int.c]
2133 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00002134 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2135 [session.c sshd.c]
2136 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11002137 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00002138
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000213920010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002140 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002141 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002142 [sshd.c]
2143 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002144
Damien Millerbebd8be2001-03-22 11:58:15 +1100214520010322
2146 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00002147 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00002148 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2149 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00002150 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00002151 - OpenBSD CVS Sync
2152 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2153 [readconf.c]
2154 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00002155 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2156 [session.c]
2157 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00002158 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2159 [session.c]
2160 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00002161 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2162 [auth1.c auth2.c session.c session.h]
2163 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00002164 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2165 [ssh-keygen.c]
2166 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00002167 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2168 [session.c]
2169 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11002170
Damien Millerbe081762001-03-21 11:11:57 +1100217120010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002172 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11002173 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11002174 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2175 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11002176 - (djm) Don't loop forever when changing password via PAM. Patch
2177 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11002178 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11002179 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2180 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11002181
Ben Lindstroma77d6412001-03-19 18:58:13 +0000218220010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00002183 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2184 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00002185 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11002186 - (djm) OpenBSD CVS Sync
2187 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2188 [auth.c readconf.c]
2189 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11002190 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2191 [version.h]
2192 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11002193 - (djm) Update RPM spec version
2194 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08002195- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2196 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08002197- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2198 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00002199
Damien Miller60bc5172001-03-19 09:38:15 +1100220020010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002201 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11002202 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11002203 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00002204 - OpenBSD CVS Sync
2205 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2206 [auth-options.c]
2207 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11002208 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08002209 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2210 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00002211 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00002212 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00002213 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002214 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11002215 - (djm) OpenBSD CVS Sync
2216 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2217 [sftp-client.c]
2218 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11002219 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2220 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002221 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11002222 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002223 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11002224 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002225 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11002226 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2227 [ssh.1]
2228 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00002229 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11002230
Ben Lindstromfea72782001-03-17 18:07:46 +0000223120010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002232 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00002233 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00002234 - OpenBSD CVS Sync
2235 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2236 [auth.c]
2237 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08002238 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2239 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00002240
Damien Miller168a7002001-03-17 10:29:50 +1100224120010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002242 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11002243 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00002244 - OpenBSD CVS Sync
2245 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2246 [scp.c]
2247 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00002248 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2249 [session.c]
2250 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00002251 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2252 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2253 Revise globbing for get/put to be more shell-like. In particular,
2254 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00002255 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2256 [sftp-int.c]
2257 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00002258 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2259 [sftp-int.c]
2260 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00002261 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2262 [auth-options.c channels.c channels.h serverloop.c session.c]
2263 implement "permitopen" key option, restricts -L style forwarding to
2264 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002265 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00002266 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11002267
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000226820010315
2269 - OpenBSD CVS Sync
2270 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2271 [sftp-client.c]
2272 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00002273 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2274 [sftp-int.c]
2275 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00002276 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2277 [sftp-server.c]
2278 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00002279 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002280 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00002281
Damien Miller056ddf72001-03-14 10:15:20 +1100228220010314
2283 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00002284 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2285 [auth-options.c]
2286 missing xfree, deny key on parse error; ok stevesk@
2287 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2288 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2289 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11002290 - (bal) Fix strerror() in bsd-misc.c
2291 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2292 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002293 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11002294 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11002295
Ben Lindstromcfccef92001-03-13 04:57:58 +0000229620010313
2297 - OpenBSD CVS Sync
2298 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2299 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2300 remove old key_fingerprint interface, s/_ex//
2301
Ben Lindstromb54873a2001-03-11 20:01:55 +0000230220010312
2303 - OpenBSD CVS Sync
2304 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2305 [auth2.c key.c]
2306 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00002307 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2308 [key.c key.h]
2309 add improved fingerprint functions. based on work by Carsten
2310 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00002311 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2312 [ssh-keygen.1 ssh-keygen.c]
2313 print both md5, sha1 and bubblebabble fingerprints when using
2314 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00002315 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2316 [key.c]
2317 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00002318 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2319 [ssh-keygen.c]
2320 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08002321 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2322 test if snprintf() supports %ll
2323 add /dev to search path for PRNGD/EGD socket
2324 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00002325 - OpenBSD CVS Sync
2326 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2327 [key.c]
2328 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00002329 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2330 [ssh-keygen.1 ssh-keygen.c]
2331 remove -v again. use -B instead for bubblebabble. make -B consistent
2332 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11002333 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11002334 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002335 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00002336
Ben Lindstrom329782e2001-03-10 17:08:59 +0000233720010311
2338 - OpenBSD CVS Sync
2339 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2340 [sshconnect2.c]
2341 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00002342 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2343 [readconf.c ssh_config]
2344 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00002345 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2346 [ttymodes.c ttymodes.h]
2347 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00002348 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2349 [compat.c compat.h sshconnect.c]
2350 all known netscreen ssh versions, and older versions of OSU ssh cannot
2351 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08002352 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2353 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00002354 - OpenBSD CVS Sync
2355 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2356 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2357 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00002358
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000235920010310
2360 - OpenBSD CVS Sync
2361 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2362 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002363 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002364 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00002365 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2366 [sshd.c]
2367 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00002368 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002369
Ben Lindstroma0384982001-03-08 20:37:22 +0000237020010309
2371 - OpenBSD CVS Sync
2372 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2373 [auth1.c]
2374 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00002375 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2376 [sftp.1]
2377 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00002378 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2379 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2380 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2381 no need to do enter passphrase or do expensive sign operations if the
2382 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00002383
Damien Miller058316f2001-03-08 10:08:49 +1100238420010308
2385 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00002386 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2387 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2388 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2389 functions and small protocol change.
2390 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2391 [readconf.c ssh.1]
2392 turn off useprivilegedports by default. only rhost-auth needs
2393 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00002394 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2395 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11002396
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000239720010307
2398 - (bal) OpenBSD CVS Sync
2399 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2400 [ssh-keyscan.c]
2401 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00002402 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2403 [sftp-int.c sftp.1 sftp.c]
2404 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00002405 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2406 [sftp.1]
2407 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00002408 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2409 [ssh.1 sshd.8]
2410 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00002411 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2412 [ssh.1]
2413 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11002414 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00002415
Ben Lindstromff8b4942001-03-06 01:00:03 +0000241620010306
2417 - (bal) OpenBSD CVS Sync
2418 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2419 [sshd.8]
2420 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00002421 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2422 [servconf.c]
2423 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00002424 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2425 [myproposal.h ssh.1]
2426 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2427 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00002428 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2429 [sshd.8]
2430 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00002431 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2432 [kex.c kex.h sshconnect2.c sshd.c]
2433 generate a 2*need size (~300 instead of 1024/2048) random private
2434 exponent during the DH key agreement. according to Niels (the great
2435 german advisor) this is safe since /etc/primes contains strong
2436 primes only.
2437
2438 References:
2439 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2440 agreement with short exponents, In Advances in Cryptology
2441 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00002442 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2443 [ssh.1]
2444 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00002445 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2446 [dh.c]
2447 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00002448 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2449 [authfd.c cli.c ssh-agent.c]
2450 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00002451 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2452 [ssh-keyscan.c]
2453 Don't assume we wil get the version string all in one read().
2454 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00002455 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2456 [clientloop.c]
2457 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00002458
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000245920010305
2460 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002461 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00002462 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00002463 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002464 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00002465 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2466 [sshd.8]
2467 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002468 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2469 [ssh-keyscan.c]
2470 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00002471 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2472 [authfile.c]
2473 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00002474 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2475 [sftp-server.c]
2476 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00002477 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2478 [ssh.c]
2479 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00002480 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2481 [servconf.c]
2482 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00002483 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2484 [ssh-keygen.1 ssh-keygen.c]
2485 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00002486 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2487 [ssh-keygen.1 ssh-keygen.c]
2488 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00002489 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2490 [sshd_config]
2491 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00002492 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2493 [ssh.1 sshd.8]
2494 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00002495 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2496 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2497 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00002498 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2499 [serverloop.c]
2500 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00002501 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2502 [sshd.c]
2503 the random session key depends now on the session_key_int
2504 sent by the 'attacker'
2505 dig1 = md5(cookie|session_key_int);
2506 dig2 = md5(dig1|cookie|session_key_int);
2507 fake_session_key = dig1|dig2;
2508 this change is caused by a mail from anakin@pobox.com
2509 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00002510 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2511 [readconf.c]
2512 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00002513 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2514 [sshd_config]
2515 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00002516 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2517 [packet.c]
2518 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00002519 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2520 [compat.c]
2521 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00002522 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2523 [misc.c]
2524 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00002525 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2526 [sftp.c]
2527 do not kill the subprocess on termination (we will see if this helps
2528 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00002529 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2530 [clientloop.c]
2531 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00002532 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2533 [channels.c nchan.c nchan.h]
2534 make sure remote stderr does not get truncated.
2535 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00002536 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2537 [packet.c packet.h sshconnect2.c]
2538 in ssh protocol v2 use ignore messages for padding (instead of
2539 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00002540 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2541 [channels.c]
2542 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00002543 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2544 [misc.c]
2545 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00002546 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2547 [sshd.c]
2548 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00002549 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2550 [channels.c packet.c packet.h serverloop.c]
2551 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2552 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00002553 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2554 [channels.c]
2555 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00002556 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2557 [authfd.c]
2558 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00002559 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2560 [ssh.c]
2561 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00002562 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2563 [auth-rsa.c auth2.c deattack.c packet.c]
2564 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00002565 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2566 [cli.c cli.h rijndael.h ssh-keyscan.1]
2567 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00002568 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2569 [ssh.c]
2570 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2571 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00002572 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2573 [sshd.8]
2574 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00002575 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2576 [sshd.8]
2577 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00002578 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2579 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2580 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2581 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2582 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002583 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2584 [ssh-keyscan.c]
2585 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002586 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2587 [ssh-keyscan.c]
2588 Dynamically allocate read_wait and its copies. Since maxfd is
2589 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002590 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2591 [sftp-server.c]
2592 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002593 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2594 [packet.c]
2595 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002596 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2597 [sftp-server.c]
2598 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002599 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2600 [sftp.c]
2601 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002602 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2603 [log.c ssh.c]
2604 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002605 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2606 [channels.c]
2607 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002608 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2609 [ssh.c]
2610 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002611 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2612 [sshd.8]
2613 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002614 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2615 [servconf.c sshd.8]
2616 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002617 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2618 [sshd.8]
2619 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002620 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2621 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2622 ssh.c sshconnect.c sshd.c]
2623 log functions should not be passed strings that end in newline as they
2624 get passed on to syslog() and when logging to stderr, do_log() appends
2625 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002626 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2627 [sshd.8]
2628 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002629 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002630 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002631 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002632 - (stevesk) OpenBSD sync:
2633 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2634 [ssh-keyscan.c]
2635 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002636 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002637
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000263820010304
2639 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002640 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2641 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002642
Damien Miller459ac4b2001-03-03 20:00:36 +1100264320010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002644 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2645 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2646 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2647 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002648 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002649 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2650 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002651
Damien Miller95aa2d62001-03-01 09:16:11 +1100265220010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002653 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002654 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002655 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002656 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002657 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002658 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002659 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002660
Damien Miller4df5c762001-02-28 08:14:22 +1100266120010228
2662 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2663 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002664 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002665 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002666 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002667 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002668
Damien Millerfbd884a2001-02-27 08:39:07 +1100266920010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002670 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002671 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002672 - (bal) OpenBSD Sync
2673 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2674 [session.c]
2675 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002676 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002677 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002678 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002679 <markm@swoon.net>
2680 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002681 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002682 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002683 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2684 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002685 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002686 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2687 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002688 2.3.x.
2689 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2690 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002691 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002692 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002693 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002694 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002695
269620010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002697 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002698 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002699 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002700
Damien Miller73bb0582001-02-25 09:36:29 +1100270120010225
2702 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2703 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002704 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2705 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002706
Ben Lindstrom65981152001-02-24 00:05:29 +0000270720010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002708 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002709 Vinschen <vinschen@redhat.com>
2710 - (bal) Reorder where 'strftime' is detected to resolve linking
2711 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2712
271320010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002714 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2715 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002716 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2717 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002718 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2719 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002720
Ben Lindstrom008e2912001-02-23 04:45:15 +0000272120010223
2722 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2723 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002724 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2725 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002726 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002727 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002728
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000272920010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002730 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002731 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2732 - (bal) Removed reference to liblogin from contrib/README. It was
2733 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002734 - (stevesk) remove erroneous #ifdef sgi code.
2735 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002736
Ben Lindstrom866488b2001-02-20 18:22:38 +0000273720010221
2738 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002739 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002740 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002741 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2742 breaks Solaris.
2743 - (djm) Move PAM session setup back to before setuid to user.
2744 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002745 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002746 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002747 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002748
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000274920010220
2750 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2751 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002752 - (bal) OpenBSD CVS Sync:
2753 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2754 [sshd.c]
2755 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002756
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000275720010219
2758 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2759 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002760 - (djm) Rework search for OpenSSL location. Skip directories which don't
2761 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2762 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002763 - OpenBSD CVS Sync:
2764 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2765 [sftp.1]
2766 typo
2767 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2768 [ssh.c]
2769 cleanup -V output; noted by millert
2770 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2771 [sshd.8]
2772 it's the OpenSSH one
2773 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2774 [dispatch.c]
2775 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2776 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2777 [compat.c compat.h serverloop.c]
2778 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2779 itojun@
2780 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2781 [version.h]
2782 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2783 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2784 [scp.c]
2785 np is changed by recursion; vinschen@redhat.com
2786 - Update versions in RPM spec files
2787 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002788
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000278920010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002790 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2791 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002792 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2793 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002794 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002795 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002796 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2797 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002798 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2799 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002800 - (djm) Use ttyname() to determine name of tty returned by openpty()
2801 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002802 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002803 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002804 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002805 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002806 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002807 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002808 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002809 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002810 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002811 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002812 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002813 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002814 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002815 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2816 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002817 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002818 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002819 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2820 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002821 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002822
Ben Lindstrom813f9402001-02-16 15:56:31 +0000282320010217
2824 - (bal) OpenBSD Sync:
2825 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002826 [channel.c]
2827 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002828 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2829 [session.c]
2830 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002831
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000283220010216
2833 - (bal) added '--with-prce' to allow overriding of system regex when
2834 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002835 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002836 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2837 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002838 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002839 Nalin Dahyabhai <nalin@redhat.com>
2840 - (djm) BSD license for gnome-ssh-askpass (was X11)
2841 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002842 - (djm) USE_PIPES for a few more sysv platforms
2843 - (djm) Cleanup configure.in a little
2844 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002845 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2846 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002847 - (djm) OpenBSD CVS:
2848 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2849 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2850 [sshconnect1.c sshconnect2.c]
2851 genericize password padding function for SSH1 and SSH2.
2852 add stylized echo to 2, too.
2853 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002854 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2855 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002856
Damien Millere8b5b042001-02-15 11:32:15 +1100285720010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002858 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002859 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002860 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2861 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002862 - (bal) Sync w/ OpenSSH for new release
2863 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2864 [sshconnect1.c]
2865 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002866 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2867 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2868 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2869 1) clean up the MAC support for SSH-2
2870 2) allow you to specify the MAC with 'ssh -m'
2871 3) or the 'MACs' keyword in ssh(d)_config
2872 4) add hmac-{md5,sha1}-96
2873 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002874 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2875 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2876 ssh-keygen.c sshd.8]
2877 PermitRootLogin={yes,without-password,forced-commands-only,no}
2878 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002879 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002880 [clientloop.c packet.c ssh-keyscan.c]
2881 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002882 - markus@cvs.openssh.org 2001/02/13 22:49:40
2883 [auth1.c auth2.c]
2884 setproctitle(user) only if getpwnam succeeds
2885 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2886 [sshd.c]
2887 missing memset; from solar@openwall.com
2888 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2889 [sftp-int.c]
2890 lumask now works with 1 numeric arg; ok markus@, djm@
2891 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2892 [sftp-client.c sftp-int.c sftp.1]
2893 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2894 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002895 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2896 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002897 - (stevesk) OpenBSD sync:
2898 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2899 [serverloop.c]
2900 indent
Damien Miller09214542001-02-15 15:33:17 +11002901
Damien Miller3dfeee42001-02-14 00:43:55 +1100290220010214
2903 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002904 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002905 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002906 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002907 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002908 - (bal) Missing function prototype in bsd-snprintf.c patch by
2909 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002910 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2911 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002912 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002913
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000291420010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002915 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002916 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2917 I did a base KNF over the whe whole file to make it more acceptable.
2918 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002919 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2920 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002921 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002922
Damien Miller070ca312001-02-12 09:34:17 +1100292320010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002924 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2925 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2926 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002927 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002928 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002929 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002930 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002931 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002932 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002933
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000293420010211
2935 - (bal) OpenBSD Sync
2936 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2937 [auth1.c auth2.c sshd.c]
2938 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002939 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2940 [auth2.c]
2941 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002942 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2943 [canohost.c]
2944 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002945 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2946 [canohost.c]
2947 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002948 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2949 [cli.c]
2950 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002951 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2952 [scp.c]
2953 revert a small change to allow -r option to work again; ok deraadt@
2954 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2955 [scp.c]
2956 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002957 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2958 [scp.1]
2959 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002960 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2961 [ssh.c]
2962 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002963 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2964 [sshconnect2.c]
2965 do not ask for passphrase in batch mode; report from ejb@ql.org
2966 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002967 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002968 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002969 markus ok
2970 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2971 [sshconnect2.c]
2972 do not free twice, thanks to /etc/malloc.conf
2973 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2974 [sshconnect2.c]
2975 partial success: debug->log; "Permission denied" if no more auth methods
2976 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2977 [sshconnect2.c]
2978 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002979 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2980 [auth-options.c]
2981 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002982 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2983 [channels.c]
2984 nuke sprintf, ok deraadt@
2985 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2986 [channels.c]
2987 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002988 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2989 [clientloop.h]
2990 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002991 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2992 [readconf.c]
2993 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002994 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2995 sync with netbsd tree changes.
2996 - more strict prototypes, include necessary headers
2997 - use paths.h/pathnames.h decls
2998 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002999 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3000 [ssh-keyscan.c]
3001 fix size_t -> int cast (use u_long). markus ok
3002 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3003 [ssh-keyscan.c]
3004 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3005 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3006 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003007 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00003008 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00003009 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3010 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003011 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00003012 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00003013 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3014 [sshd_config]
3015 type: ok markus@
3016 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3017 [sshd_config]
3018 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00003019 - deraadt 2001/02/07 8:57:26
3020 [xmalloc.c]
3021 deal with new ANSI malloc stuff
3022 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3023 [xmalloc.c]
3024 typo in fatal()
3025 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3026 [xmalloc.c]
3027 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00003028 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3029 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003030 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00003031 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003032 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00003033 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00003034 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00003035 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00003036 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00003037 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003038 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11003039 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00003040 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00003041 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00003042 - (stevesk) OpenBSD sync:
3043 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3044 [LICENSE]
3045 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00003046
Damien Millerd7686fd2001-02-10 00:40:03 +1100304720010210
3048 - (djm) Sync sftp and scp stuff from OpenBSD:
3049 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3050 [sftp-client.c]
3051 Don't free handles before we are done with them. Based on work from
3052 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3053 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3054 [sftp.1]
3055 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3056 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3057 [sftp.1]
3058 pretty up significantly
3059 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3060 [sftp.1]
3061 .Bl-.El mismatch. markus ok
3062 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3063 [sftp-int.c]
3064 Check that target is a directory before doing ls; ok markus@
3065 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3066 [scp.c sftp-client.c sftp-server.c]
3067 unsigned long long -> %llu, not %qu. markus ok
3068 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3069 [sftp.1 sftp-int.c]
3070 more man page cleanup and sync of help text with man page; ok markus@
3071 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3072 [sftp-client.c]
3073 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3074 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3075 [sftp.c]
3076 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3077 <roumen.petrov@skalasoft.com>
3078 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3079 [sftp-int.c]
3080 portable; ok markus@
3081 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3082 [sftp-int.c]
3083 lowercase cmds[].c also; ok markus@
3084 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3085 [pathnames.h sftp.c]
3086 allow sftp over ssh protocol 1; ok djm@
3087 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3088 [scp.c]
3089 memory leak fix, and snprintf throughout
3090 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3091 [sftp-int.c]
3092 plug a memory leak
3093 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3094 [session.c sftp-client.c]
3095 %i -> %d
3096 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3097 [sftp-int.c]
3098 typo
3099 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3100 [sftp-int.c pathnames.h]
3101 _PATH_LS; ok markus@
3102 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3103 [sftp-int.c]
3104 Check for NULL attribs for chown, chmod & chgrp operations, only send
3105 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11003106 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3107 [sftp.c]
3108 Use getopt to process commandline arguments
3109 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3110 [sftp.c ]
3111 Wait for ssh subprocess at exit
3112 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3113 [sftp-int.c]
3114 stat target for remote chdir before doing chdir
3115 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3116 [sftp.1]
3117 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3118 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3119 [sftp-int.c]
3120 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11003121 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00003122 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11003123
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000312420010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003125 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00003126 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00003127 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003128 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00003129 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00003130 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3131 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00003132 - (stevesk) OpenBSD sync:
3133 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3134 [auth2.c]
3135 strict checking
3136 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3137 [version.h]
3138 update to 2.3.2
3139 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3140 [auth2.c]
3141 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11003142 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00003143 - (bal) OpenBSD sync:
3144 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3145 [scp.c]
3146 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00003147 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3148 [clientloop.c]
3149 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11003150 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00003151 - (bal) OpenBSD Sync (more):
3152 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3153 sync with netbsd tree changes.
3154 - more strict prototypes, include necessary headers
3155 - use paths.h/pathnames.h decls
3156 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00003157 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3158 [ssh.c]
3159 fatal() if subsystem fails
3160 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3161 [ssh.c]
3162 remove confusing callback code
3163 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3164 [ssh.c]
3165 add -1 option (force protocol version 1). ok markus@
3166 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3167 [ssh.c]
3168 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00003169 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00003170 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3171 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3172 [sftp-client.c]
3173 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003174 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11003175 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00003176
Damien Miller3d0a7d52001-02-08 08:22:47 +1100317720010208
3178 - (djm) Don't delete external askpass program in make uninstall target.
3179 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11003180 - (djm) Fix linking of sftp, don't need arc4random any more.
3181 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3182 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11003183
Damien Miller4855ae92001-02-07 23:21:31 +1100318420010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00003185 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3186 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11003187 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11003188 - (djm) Revise auth-pam.c conversation function to be a little more
3189 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11003190 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3191 to before first prompt. Fixes hangs if last pam_message did not require
3192 a reply.
3193 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00003194
Damien Miller4855ae92001-02-07 23:21:31 +1100319520010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00003196 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00003197 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00003198 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00003199 - (stevesk) OpenBSD sync:
3200 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3201 [many files; did this manually to our top-level source dir]
3202 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00003203 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3204 [sftp-server.c]
3205 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00003206 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3207 [sftp-int.c]
3208 ? == help
3209 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3210 [sftp-int.c]
3211 sort commands, so that abbreviations work as expected
3212 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3213 [sftp-int.c]
3214 debugging sftp: precedence and missing break. chmod, chown, chgrp
3215 seem to be working now.
3216 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3217 [sftp-int.c]
3218 use base 8 for umask/chmod
3219 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3220 [sftp-int.c]
3221 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00003222 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3223 [ssh.1]
3224 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00003225 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3226 [auth2.c authfd.c packet.c]
3227 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003228 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3229 [scp.c sshd.c]
3230 alpha happiness
3231 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3232 [sshd.c]
3233 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00003234 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003235 [ssh.c sshd.c]
3236 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00003237 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3238 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003239 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11003240 already in use
Kevin Steves12057502001-02-05 14:54:34 +00003241 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3242 [channels.c]
3243 use ipaddr in channel messages, ietf-secsh wants this
3244 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3245 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003246 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11003247 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00003248 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3249 [sshconnect2.c]
3250 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00003251 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3252 [sftp-client.c sftp-server.c]
3253 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00003254
Damien Miller4855ae92001-02-07 23:21:31 +1100325520010204
Ben Lindstrom70442532001-02-03 21:31:22 +00003256 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00003257 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00003258 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11003259 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00003260 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00003261 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11003262 - (djm) OpenBSD CVS sync:
3263 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3264 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3265 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3266 [sshd_config]
3267 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3268 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3269 [ssh.1 sshd.8 sshd_config]
3270 Skey is now called ChallengeResponse
3271 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3272 [sshd.8]
3273 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3274 channel. note from Erik.Anggard@cygate.se (pr/1659)
3275 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3276 [ssh.1]
3277 typos; ok markus@
3278 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3279 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3280 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3281 Basic interactive sftp client; ok theo@
3282 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003283 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11003284 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11003285 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00003286 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3287 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00003288 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00003289
Damien Miller4855ae92001-02-07 23:21:31 +1100329020010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003291 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00003292 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3293 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00003294 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3295 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003296
Damien Miller4855ae92001-02-07 23:21:31 +1100329720010202
Damien Miller33804262001-02-04 23:20:18 +11003298 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003299 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00003300 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3301 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003302
Damien Miller4855ae92001-02-07 23:21:31 +1100330320010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00003304 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3305 changes have occured to any of the supporting code. Patch by
3306 Roumen Petrov <roumen.petrov@skalasoft.com>
3307
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000330820010131
Damien Miller3c4659c2001-01-31 09:52:43 +11003309 - (djm) OpenBSD CVS Sync:
3310 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3311 [sshconnect.c]
3312 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11003313 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3314 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3315 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11003316 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3317 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00003318 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3319 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3320 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11003321
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000332220010130
Damien Miller5e953212001-01-30 09:14:00 +11003323 - (djm) OpenBSD CVS Sync:
3324 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3325 [channels.c channels.h clientloop.c serverloop.c]
3326 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11003327 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3328 [canohost.c canohost.h channels.c clientloop.c]
3329 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11003330 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3331 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3332 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3333 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11003334 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3335 [ssh.1 ssh.c]
3336 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00003337 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11003338
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000333920010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00003340 - (stevesk) sftp-server.c: use %lld vs. %qd
3341
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000334220010128
3343 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00003344 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00003345 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3346 [dispatch.c]
3347 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00003348 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00003349 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00003350 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00003351 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00003352 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00003353 remove -Q, no longer needed
3354 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00003355 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00003356 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3357 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003358 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11003359 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00003360 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00003361 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3362 [xmalloc.c]
3363 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003364 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3365 [authfile.c]
3366 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00003367 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00003368 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3369 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3370 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3371 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3372 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3373 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3374 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00003375 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00003376
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000337720010126
Damien Miller33804262001-02-04 23:20:18 +11003378 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003379 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00003380 - (bal) OpenBSD Sync
3381 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3382 [ssh-agent.c]
3383 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003384
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100338520010125
3386 - (djm) Sync bsd-* support files:
3387 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3388 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003389 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003390 agreed on, which will be happy for the future. bindresvport_sa() for
3391 sockaddr *, too. docs later..
3392 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3393 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003394 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003395 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11003396 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3397 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00003398 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00003399 - (bal) OpenBSD Resync
3400 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3401 [channels.c]
3402 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003403
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000340420010124
3405 - (bal) OpenBSD Resync
3406 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3407 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11003408 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00003409 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3410 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3411 patch by Tim Rice <tim@multitalents.net>
3412 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00003413 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00003414
Ben Lindstromcb577332001-01-22 21:06:19 +0000341520010123
3416 - (bal) regexp.h typo in configure.in. Should have been regex.h
3417 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11003418 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00003419 - (bal) OpenBSD Resync
3420 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3421 [auth-krb4.c sshconnect1.c]
3422 only AFS needs radix.[ch]
3423 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3424 [auth2.c]
3425 no need to include; from mouring@etoh.eviladmin.org
3426 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3427 [key.c]
3428 free() -> xfree(); ok markus@
3429 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3430 [sshconnect2.c sshd.c]
3431 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00003432 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3433 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3434 sshconnect1.c sshconnect2.c sshd.c]
3435 rename skey -> challenge response.
3436 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00003437
Ben Lindstromcb577332001-01-22 21:06:19 +00003438
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000343920010122
3440 - (bal) OpenBSD Resync
3441 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3442 [servconf.c ssh.h sshd.c]
3443 only auth-chall.c needs #ifdef SKEY
3444 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3445 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3446 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3447 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3448 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3449 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3450 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3451 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3452 [sshd.8]
3453 fix typo; from stevesk@
3454 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3455 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003456 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003457 stevesk@
3458 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3459 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3460 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11003461 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003462 [readconf.c]
3463 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3464 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3465 [sshconnect2.c]
3466 dh_new_group() does not return NULL. ok markus@
3467 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3468 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11003469 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003470 andrew@pimlott.ne.mediaone.net
3471 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3472 [servconf.c]
3473 Check for NULL return from strdelim; ok markus
3474 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3475 [readconf.c]
3476 KNF; ok markus
3477 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3478 [ssh-keygen.1]
3479 remove -R flag; ok markus@
3480 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3481 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3482 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3483 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3484 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3485 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3486 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3487 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3488 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3489 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3490 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11003491 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003492 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3493 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11003494 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003495 #includes. rename util.[ch] -> misc.[ch]
3496 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11003497 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003498 conflict when compiling for non-kerb install
3499 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3500 on 1/19.
3501
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000350220010120
3503 - (bal) OpenBSD Resync
3504 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3505 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3506 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00003507 - (bal) Slight auth2-pam.c clean up.
3508 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3509 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00003510
Damien Miller5aa80592001-01-19 14:03:40 +1100351120010119
3512 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003513 - (bal) OpenBSD Resync
3514 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3515 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3516 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003517 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003518 systems
3519 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3520 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3521 session.h sshconnect1.c]
3522 1) removes fake skey from sshd, since this will be much
3523 harder with /usr/libexec/auth/login_XXX
3524 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3525 3) make addition of BSD_AUTH and other challenge reponse methods
3526 easier.
3527 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3528 [auth-chall.c auth2-chall.c]
3529 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11003530 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3531 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00003532 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00003533 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11003534
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000353520010118
3536 - (bal) Super Sized OpenBSD Resync
3537 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3538 [sshd.c]
3539 maxfd+1
3540 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3541 [ssh-keygen.1]
3542 small ssh-keygen manpage cleanup; stevesk@pobox.com
3543 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3544 [scp.c ssh-keygen.c sshd.c]
3545 getopt() returns -1 not EOF; stevesk@pobox.com
3546 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3547 [ssh-keyscan.c]
3548 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3549 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3550 [ssh-keyscan.c]
3551 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3552 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3553 [ssh-add.c]
3554 typo, from stevesk@sweden.hp.com
3555 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11003556 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003557 split out keepalive from packet_interactive (from dale@accentre.com)
3558 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3559 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3560 [packet.c packet.h]
3561 reorder, typo
3562 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3563 [auth-options.c]
3564 fix comment
3565 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3566 [session.c]
3567 Wall
Damien Miller33804262001-02-04 23:20:18 +11003568 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003569 [clientloop.h clientloop.c ssh.c]
3570 move callback to headerfile
3571 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3572 [ssh.c]
3573 use log() instead of stderr
3574 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3575 [dh.c]
3576 use error() not stderr!
3577 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3578 [sftp-server.c]
3579 rename must fail if newpath exists, debug off by default
3580 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3581 [sftp-server.c]
3582 readable long listing for sftp-server, ok deraadt@
3583 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3584 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003585 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3586 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3587 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003588 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003589 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3590 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003591 BN_num_bits(rsa->n) >= 768.
3592 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3593 [sftp-server.c]
3594 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3595 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3596 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3597 indent
3598 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3599 be missing such feature.
3600
Damien Miller33804262001-02-04 23:20:18 +11003601
Damien Miller21de4502001-01-17 09:37:15 +1100360220010117
3603 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003604 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003605 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003606 provides a crypt() of its own)
3607 - (djm) Avoid a warning in bsd-bindresvport.c
3608 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003609 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003610 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003611 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003612
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000361320010115
3614 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003615 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003616
Kevin Steves886b06c2001-01-14 00:35:19 +0000361720010114
3618 - (stevesk) initial work for OpenBSD "support supplementary group in
3619 {Allow,Deny}Groups" patch:
3620 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3621 - add bsd-getgrouplist.h
3622 - new files groupaccess.[ch]
3623 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003624 - (stevesk) complete:
3625 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3626 [auth.c sshd.8]
3627 support supplementary group in {Allow,Deny}Groups
3628 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003629
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000363020010112
3631 - (bal) OpenBSD Sync
3632 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3633 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3634 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003635 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3636 parse SSH2_FILEXFER_ATTR_EXTENDED
3637 send SSH2_FX_EOF if readdir returns no more entries
3638 reply to SSH2_FXP_EXTENDED message
3639 use #defines from the draft
3640 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003641 more info:
Damien Miller33804262001-02-04 23:20:18 +11003642 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003643 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3644 [sshd.c]
3645 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003646 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003647 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3648 [packet.c]
3649 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3650
Damien Millerfd9885e2001-01-10 08:16:53 +1100365120010110
3652 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3653 Bladt Norbert <Norbert.Bladt@adi.ch>
3654
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000365520010109
3656 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003657 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3658 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003659 - (bal) OpenBSD Sync
3660 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3661 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3662 sshd_config version.h]
3663 implement option 'Banner /etc/issue.net' for ssh2, move version to
3664 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3665 is enabled).
3666 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3667 [channels.c ssh-keyscan.c]
3668 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3669 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3670 [sshconnect1.c]
3671 more cleanups and fixes from stevesk@pobox.com:
3672 1) try_agent_authentication() for loop will overwrite key just
3673 allocated with key_new(); don't alloc
3674 2) call ssh_close_authentication_connection() before exit
3675 try_agent_authentication()
3676 3) free mem on bad passphrase in try_rsa_authentication()
3677 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3678 [kex.c]
3679 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003680 - (bal) Detect if clock_t structure exists, if not define it.
3681 - (bal) Detect if O_NONBLOCK exists, if not define it.
3682 - (bal) removed news4-posix.h (now empty)
3683 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3684 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003685 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003686 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003687
Ben Lindstroma383baa2001-01-08 06:13:41 +0000368820010108
3689 - (bal) Fixed another typo in cli.c
3690 - (bal) OpenBSD Sync
3691 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3692 [cli.c]
3693 typo
3694 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3695 [cli.c]
3696 missing free, stevesk@pobox.com
3697 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3698 [auth1.c]
3699 missing free, stevesk@pobox.com
3700 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3701 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3702 ssh.h sshd.8 sshd.c]
3703 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3704 syslog priority changes:
3705 fatal() LOG_ERR -> LOG_CRIT
3706 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003707 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003708
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000370920010107
3710 - (bal) OpenBSD Sync
3711 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3712 [ssh-rsa.c]
3713 remove unused
3714 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3715 [ssh-keyscan.1]
3716 missing .El
3717 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3718 [session.c sshconnect.c]
3719 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3720 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3721 [ssh.1 sshd.8]
3722 Mention AES as available SSH2 Cipher; ok markus
3723 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3724 [sshd.c]
3725 sync usage()/man with defaults; from stevesk@pobox.com
3726 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3727 [sshconnect2.c]
3728 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3729 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003730
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000373120010105
3732 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003733 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003734
Damien Millerd54e55c2001-01-04 09:07:12 +1100373520010104
3736 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3737 work by Chris Vaughan <vaughan99@yahoo.com>
3738
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000373920010103
3740 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3741 tree (mainly positioning)
3742 - (bal) OpenSSH CVS Update
3743 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3744 [packet.c]
3745 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3746 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3747 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003748 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003749 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003750 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003751 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3752 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3753 patch by Tim Rice <tim@multitalents.net>
3754 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3755 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003756
Ben Lindstrom88c33972001-01-02 04:55:52 +0000375720010102
3758 - (bal) OpenBSD CVS Update
3759 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3760 [scp.c]
3761 use shared fatal(); from stevesk@pobox.com
3762
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000376320001231
3764 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3765 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003766 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003767
Ben Lindstrom2941f112000-12-29 16:50:13 +0000376820001230
3769 - (bal) OpenBSD CVS Update
3770 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3771 [ssh-keygen.c]
3772 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003773 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3774 [channels.c]
3775 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003776 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003777 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003778 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003779 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003780 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003781 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003782
378320001229
Damien Miller33804262001-02-04 23:20:18 +11003784 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003785 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003786 - (bal) OpenBSD CVS Update
3787 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3788 [auth.h auth2.c]
3789 count authentication failures only
3790 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3791 [sshconnect.c]
3792 fingerprint for MITM attacks, too.
3793 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3794 [sshd.8 sshd.c]
3795 document -D
3796 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3797 [serverloop.c]
3798 less chatty
3799 - markus@cvs.openbsd.org 2000/12/27 12:34
3800 [auth1.c sshconnect2.c sshd.c]
3801 typo
3802 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3803 [readconf.c readconf.h ssh.1 sshconnect.c]
3804 new option: HostKeyAlias: allow the user to record the host key
3805 under a different name. This is useful for ssh tunneling over
3806 forwarded connections or if you run multiple sshd's on different
3807 ports on the same machine.
3808 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3809 [ssh.1 ssh.c]
3810 multiple -t force pty allocation, document ORIGINAL_COMMAND
3811 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3812 [sshd.8]
3813 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003814 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3815 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003816
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000381720001228
3818 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3819 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003820 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003821 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3822 header. Patch by Tim Rice <tim@multitalents.net>
3823 - Updated TODO w/ known HP/UX issue
3824 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3825 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003826
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000382720001227
Damien Miller33804262001-02-04 23:20:18 +11003828 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003829 Takumi Yamane <yamtak@b-session.com>
3830 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3831 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003832 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003833 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003834 Takumi Yamane <yamtak@b-session.com>
3835 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3836 by Corinna Vinschen <vinschen@redhat.com>
3837 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003838 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3839 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003840 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003841 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3842 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003843 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003844
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000384520001223
3846 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3847 if a change to config.h has occurred. Suggested by Gert Doering
3848 <gert@greenie.muc.de>
3849 - (bal) OpenBSD CVS Update:
3850 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3851 [ssh-keygen.c]
3852 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3853
Ben Lindstrom46c16222000-12-22 01:43:59 +0000385420001222
3855 - Updated RCSID for pty.c
3856 - (bal) OpenBSD CVS Updates:
3857 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3858 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3859 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3860 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3861 [authfile.c]
3862 allow ssh -i userkey for root
3863 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3864 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3865 fix prototypes; from stevesk@pobox.com
3866 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3867 [sshd.c]
3868 init pointer to NULL; report from Jan.Ivan@cern.ch
3869 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3870 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3871 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3872 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3873 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3874 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3875 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3876 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3877 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3878 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3879 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3880 unsigned' with u_char.
3881
Kevin Stevesa074feb2000-12-21 22:33:45 +0000388220001221
3883 - (stevesk) OpenBSD CVS updates:
3884 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3885 [authfile.c channels.c sftp-server.c ssh-agent.c]
3886 remove() -> unlink() for consistency
3887 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3888 [ssh-keyscan.c]
3889 replace <ssl/x.h> with <openssl/x.h>
3890 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3891 [uidswap.c]
3892 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003893
Damien Miller82cf0ce2000-12-20 13:34:48 +1100389420001220
Damien Miller33804262001-02-04 23:20:18 +11003895 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003896 and Linux-PAM. Based on report and fix from Andrew Morgan
3897 <morgan@transmeta.com>
3898
Kevin Steves1004c7e2000-12-18 18:55:28 +0000389920001218
3900 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003901 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3902 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003903
Kevin Steves8daed182000-12-16 19:21:03 +0000390420001216
3905 - (stevesk) OpenBSD CVS updates:
3906 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3907 [scp.c]
3908 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3909 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3910 [scp.c]
3911 unused; from stevesk@pobox.com
3912
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000391320001215
Kevin Stevese2737522000-12-15 23:47:30 +00003914 - (stevesk) Old OpenBSD patch wasn't completely applied:
3915 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3916 [scp.c]
3917 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003918 - (stevesk) OpenBSD CVS updates:
3919 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3920 [ssh-keyscan.c]
3921 fatal already adds \n; from stevesk@pobox.com
3922 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3923 [ssh-agent.c]
3924 remove redundant spaces; from stevesk@pobox.com
3925 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3926 [pty.c]
3927 When failing to set tty owner and mode on a read-only filesystem, don't
3928 abort if the tty already has correct owner and reasonably sane modes.
3929 Example; permit 'root' to login to a firewall with read-only root fs.
3930 (markus@ ok)
3931 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3932 [pty.c]
3933 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003934 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3935 [sshd.c]
3936 source port < 1024 is no longer required for rhosts-rsa since it
3937 adds no additional security.
3938 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3939 [ssh.1 ssh.c]
3940 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3941 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3942 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003943 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3944 [scp.c]
3945 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003946 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3947 [kex.c kex.h sshconnect2.c sshd.c]
3948 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003949
Damien Miller152cea22000-12-13 19:21:51 +1100395020001213
3951 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3952 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003953 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003954 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3955 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003956 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003957
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000395820001211
3959 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3960 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3961 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003962 - (bal) OpenbSD CVS update
3963 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3964 [sshconnect1.c]
3965 always request new challenge for skey/tis-auth, fixes interop with
3966 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003967
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000396820001210
3969 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003970 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003971 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3972 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003973 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003974 [rijndael.c]
3975 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003976 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003977 [sftp-server.c]
3978 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003979 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003980 [ssh-agent.c]
3981 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003982 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3983 [compat.c]
3984 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003985
Ben Lindstroma6885612000-12-09 03:45:32 +0000398620001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003987 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003988 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003989 [ssh.1]
3990 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3991
Ben Lindstroma14ee472000-12-07 01:24:58 +0000399220001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003993 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003994 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003995 [compat.c compat.h packet.c]
3996 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003997 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3998 [rijndael.c]
3999 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11004000 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00004001 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4002 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00004003
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000400420001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004005 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00004006 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4007 [channels.c channels.h clientloop.c serverloop.c]
4008 async connects for -R/-L; ok deraadt@
4009 - todd@cvs.openssh.org 2000/12/05 16:47:28
4010 [sshd.c]
4011 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00004012 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4013 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00004014 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00004015 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4016 [ssh-keyscan.c]
4017 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00004018
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000401920001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004020 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00004021 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4022 [ssh-keyscan.c ssh-keyscan.1]
4023 David Maziere's ssh-keyscan, ok niels@
4024 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4025 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00004026 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00004027
Ben Lindstromd121f612000-12-03 17:00:47 +0000402820001204
4029 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11004030 defining -POSIX.
4031 - (bal) OpenBSD CVS updates:
4032 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00004033 [compat.c]
4034 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4035 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4036 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11004037 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00004038 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00004039 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4040 [auth2.c compat.c compat.h sshconnect2.c]
4041 support f-secure/ssh.com 2.0.12; ok niels@
4042
Ben Lindstromc72745a2000-12-02 19:03:54 +0000404320001203
Ben Lindstromd121f612000-12-03 17:00:47 +00004044 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00004045 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4046 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11004047 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00004048 ok neils@
4049 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4050 [cipher.c]
4051 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4052 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4053 [ssh-agent.c]
4054 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11004055 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00004056 [ssh.1]
4057 T is for both protocols
4058 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4059 [ssh.1]
4060 typo; from green@FreeBSD.org
4061 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4062 [ssh.c]
4063 check -T before isatty()
4064 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4065 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11004066 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00004067 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4068 [sshconnect.c]
4069 disable agent/x11/port fwding if hostkey has changed; ok niels@
4070 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4071 [sshd.c]
4072 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4073 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11004074 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4075 PAM authentication using KbdInteractive.
4076 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00004077
Ben Lindstrom75214f92000-12-01 21:19:51 +0000407820001202
4079 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11004080 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00004081 <mstone@cs.loyola.edu>
4082
Damien Millera2e53cc2000-11-29 11:26:45 +1100408320001129
Damien Miller43dc8da2000-11-29 15:55:17 +11004084 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4085 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11004086 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11004087 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11004088 still fail during compilation of sftp-server).
4089 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11004090 - (djm) OpenBSD CVS updates:
4091 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4092 [sshd.8]
4093 talk about /etc/primes, okay markus@
4094 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4095 [ssh.c sshconnect1.c sshconnect2.c]
4096 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4097 defaults
4098 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4099 [sshconnect1.c]
4100 reorder check for illegal ciphers, bugreport from espie@
4101 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4102 [ssh-keygen.c ssh.h]
4103 print keytype when generating a key.
4104 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11004105 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4106 more manpage paths in fixpaths calls
4107 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11004108 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11004109
Damien Millerd592b632000-11-25 10:09:32 +1100411020001125
4111 - (djm) Give up privs when reading seed file
4112
Ben Lindstrom14920292000-11-21 21:24:55 +0000411320001123
4114 - (bal) Merge OpenBSD changes:
4115 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4116 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11004117 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00004118 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4119 [dh.c]
4120 do not use perror() in sshd, after child is forked()
4121 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4122 [auth-rsa.c]
4123 parse option only if key matches; fix some confusing seen by the client
4124 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4125 [session.c]
4126 check no_agent_forward_flag for ssh-2, too
4127 - markus@cvs.openbsd.org 2000/11/15
4128 [ssh-agent.1]
4129 reorder SYNOPSIS; typo, use .It
4130 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4131 [ssh-agent.c]
4132 do not reorder keys if a key is removed
4133 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4134 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11004135 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00004136 - millert@cvs.openbsd.org 200/11/15 20:24:43
4137 [ssh-keygen.c]
4138 Add missing \n at end of error message.
4139
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000414020001122
4141 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4142 are compilable.
4143 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4144
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000414520001117
4146 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4147 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11004148 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00004149 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4150 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00004151
Ben Lindstrom65571522000-11-16 02:46:20 +0000415220001116
4153 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4154 releases.
4155 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4156 <roth@feep.net>
4157
Damien Miller559d3832000-11-13 20:59:05 +1100415820001113
Damien Miller33804262001-02-04 23:20:18 +11004159 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11004160 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11004161 - (djm) Merge OpenBSD changes:
4162 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4163 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4164 [session.c ssh.c]
4165 agent forwarding and -R for ssh2, based on work from
4166 jhuuskon@messi.uku.fi
4167 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4168 [ssh.c sshconnect.c sshd.c]
4169 do not disabled rhosts(rsa) if server port > 1024; from
4170 pekkas@netcore.fi
4171 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4172 [sshconnect.c]
4173 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4174 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4175 [auth1.c]
4176 typo; from mouring@pconline.com
4177 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4178 [ssh-agent.c]
4179 off-by-one when removing a key from the agent
4180 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4181 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4182 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4183 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4184 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4185 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11004186 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11004187 add support for RSA to SSH2. please test.
4188 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4189 RSA and DSA are used by SSH2.
4190 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4191 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4192 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4193 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11004194 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11004195 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11004196 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11004197
Ben Lindstrom980754c2000-11-12 00:04:24 +0000419820001112
4199 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4200 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11004201 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4202 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00004203 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4204 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00004205
Damien Miller0986b552000-11-11 08:36:38 +1100420620001111
4207 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4208 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11004209 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11004210 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4211 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11004212 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11004213 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11004214 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11004215
Ben Lindstrom305fb002000-11-10 02:41:30 +0000421620001110
4217 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4218 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4219 - (bal) Added in check to verify S/Key library is being detected in
4220 configure.in
Damien Miller33804262001-02-04 23:20:18 +11004221 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00004222 Patch by Mark Miller <markm@swoon.net>
4223 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11004224 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00004225 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4226
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000422720001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00004228 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4229 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004230 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4231 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00004232 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4233 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004234
Damien Millerc78abaa2000-11-06 12:07:21 +1100423520001106
4236 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11004237 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11004238 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11004239 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11004240 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4241 <pekkas@netcore.fi>
4242 - (djm) Don't need X11-askpass in RPM spec file if building without it
4243 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11004244 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00004245 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4246 Asplund <aspa@kronodoc.fi>
4247 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11004248
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000424920001105
4250 - (bal) Sync with OpenBSD:
4251 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4252 [compat.c]
4253 handle all old openssh versions
4254 - markus@cvs.openbsd.org 2000/10/31 13:1853
4255 [deattack.c]
4256 so that large packets do not wrap "n"; from netbsd
4257 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00004258 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4259 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4260 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00004261 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00004262 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4263 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00004264
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000426520001029
4266 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00004267 - (stevesk) Create contrib/cygwin/ directory; patch from
4268 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00004269 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00004270 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00004271
Damien Miller6bd90df2000-10-28 13:30:55 +1100427220001028
Damien Miller33804262001-02-04 23:20:18 +11004273 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11004274 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11004275 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11004276 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11004277 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11004278 - (djm) Sync with OpenBSD:
4279 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4280 [ssh.1]
4281 fixes from pekkas@netcore.fi
4282 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4283 [atomicio.c]
4284 return number of characters processed; ok deraadt@
4285 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4286 [atomicio.c]
4287 undo
4288 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4289 [scp.c]
4290 replace atomicio(read,...) with read(); ok deraadt@
4291 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4292 [session.c]
4293 restore old record login behaviour
4294 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4295 [auth-skey.c]
4296 fmt string problem in unused code
4297 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4298 [sshconnect2.c]
4299 don't reference freed memory. okay deraadt@
4300 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4301 [canohost.c]
4302 typo, eramore@era-t.ericsson.se; ok niels@
4303 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4304 [cipher.c]
4305 non-alignment dependent swap_bytes(); from
4306 simonb@wasabisystems.com/netbsd
4307 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4308 [compat.c]
4309 add older vandyke products
4310 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4311 [channels.c channels.h clientloop.c serverloop.c session.c]
4312 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11004313 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11004314 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11004315
Damien Miller656d7172000-10-27 09:27:32 +1100431620001027
4317 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4318
Damien Miller6f9c3372000-10-25 10:06:04 +1100431920001025
4320 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4321 builtin entropy code to read it.
4322 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00004323 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4324 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4325 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11004326
Damien Miller81fa28a2000-10-20 09:14:04 +1100432720001020
4328 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00004329 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4330 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11004331
Kevin Steves8848b242000-10-18 13:11:44 +0000433220001018
4333 - (stevesk) Add initial support for setproctitle(). Current
4334 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00004335 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00004336
Damien Milleref767ac2000-10-17 23:14:08 +1100433720001017
4338 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4339 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11004340 - (djm) Don't rely on atomicio's retval to determine length of askpass
4341 supplied passphrase. Problem report from Lutz Jaenicke
4342 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00004343 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11004344 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00004345 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11004346
Damien Miller50a41ed2000-10-16 12:14:42 +1100434720001016
4348 - (djm) Sync with OpenBSD:
4349 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4350 [cipher.c]
4351 debug3
4352 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4353 [scp.c]
4354 remove spaces from arguments; from djm@mindrot.org
4355 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4356 [ssh.1]
4357 Cipher is for SSH-1 only
4358 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4359 [servconf.c servconf.h serverloop.c session.c sshd.8]
4360 AllowTcpForwarding; from naddy@
4361 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4362 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11004363 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11004364 needs to be changed for interoperability reasons
4365 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4366 [auth-rsa.c]
4367 do not send RSA challenge if key is not allowed by key-options; from
4368 eivind@ThinkSec.com
4369 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4370 [rijndael.c session.c]
4371 typos; from stevesk@sweden.hp.com
4372 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4373 [rijndael.c]
4374 typo
Damien Miller33804262001-02-04 23:20:18 +11004375 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11004376 through diffs
Damien Miller33804262001-02-04 23:20:18 +11004377 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11004378 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11004379 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11004380 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11004381 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11004382 - (djm) Make inability to read/write PRNG seedfile non-fatal
4383
Damien Miller50a41ed2000-10-16 12:14:42 +11004384
Damien Miller59939352000-10-15 12:21:32 +1100438520001015
4386 - (djm) Fix ssh2 hang on background processes at logout.
4387
Damien Miller60819b42000-10-14 11:16:12 +1100438820001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00004389 - (bal) Add support for realpath and getcwd for platforms with broken
4390 or missing realpath implementations for sftp-server.
4391 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11004392 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11004393 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11004394 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11004395 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4396 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11004397 - (djm) Big OpenBSD sync:
4398 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4399 [log.c]
4400 allow loglevel debug
4401 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4402 [packet.c]
4403 hmac->mac
4404 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4405 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4406 move fake-auth from auth1.c to individual auth methods, disables s/key in
4407 debug-msg
4408 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4409 ssh.c
4410 do not resolve canonname, i have no idea why this was added oin ossh
4411 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4412 ssh-keygen.1 ssh-keygen.c
4413 -X now reads private ssh.com DSA keys, too.
4414 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4415 auth-options.c
4416 clear options on every call.
4417 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4418 authfd.c authfd.h
4419 interop with ssh-agent2, from <res@shore.net>
4420 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4421 compat.c
4422 use rexexp for version string matching
4423 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4424 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4425 First rough implementation of the diffie-hellman group exchange. The
4426 client can ask the server for bigger groups to perform the diffie-hellman
4427 in, thus increasing the attack complexity when using ciphers with longer
4428 keys. University of Windsor provided network, T the company.
4429 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4430 [auth-rsa.c auth2.c]
4431 clear auth options unless auth sucessfull
4432 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4433 [auth-options.h]
4434 clear auth options unless auth sucessfull
4435 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4436 [scp.1 scp.c]
4437 support 'scp -o' with help from mouring@pconline.com
4438 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4439 [dh.c]
4440 Wall
4441 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4442 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4443 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4444 add support for s/key (kbd-interactive) to ssh2, based on work by
4445 mkiernan@avantgo.com and me
4446 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4447 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4448 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4449 [sshconnect2.c sshd.c]
4450 new cipher framework
4451 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4452 [cipher.c]
4453 remove DES
4454 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4455 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4456 enable DES in SSH-1 clients only
4457 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4458 [kex.h packet.c]
4459 remove unused
4460 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4461 [sshd.c]
4462 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4463 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4464 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4465 rijndael/aes support
4466 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4467 [sshd.8]
4468 more info about -V
4469 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4470 [myproposal.h]
4471 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11004472 - (djm) Fix scp user@host handling
4473 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00004474 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4475 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00004476 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00004477 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4478 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00004479 - (stevesk) Display correct path to ssh-askpass in configure output.
4480 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11004481
Kevin Stevescccca272000-10-07 11:16:55 +0000448220001007
4483 - (stevesk) Print PAM return value in PAM log messages to aid
4484 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00004485 - (stevesk) Fix detection of pw_class struct member in configure;
4486 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4487
Damien Millere68f92b2000-10-02 21:42:15 +1100448820001002
4489 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4490 - (djm) Add host system and CC to end-of-configure report. Suggested by
4491 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4492
Damien Miller05dd7952000-10-01 00:42:48 +1100449320000931
4494 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4495
Damien Miller190d5a82000-09-30 09:43:19 +1100449620000930
Damien Millerbea034a2000-09-30 09:43:32 +11004497 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11004498 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11004499 Ben Lindstrom <mouring@pconline.com>
4500 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11004501 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11004502 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11004503 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11004504 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4505 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11004506 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11004507 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11004508 - (djm) CVS OpenBSD sync:
4509 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4510 [clientloop.c]
4511 use debug2
4512 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4513 [auth2.c sshconnect2.c]
4514 use key_type()
4515 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4516 [channels.c]
4517 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11004518 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11004519 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4520 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11004521 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4522 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11004523 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11004524
Damien Miller15e7d4b2000-09-29 10:57:35 +1100452520000929
4526 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11004527 - (djm) Another off-by-one fix from Pavel Kankovsky
4528 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11004529 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4530 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11004531 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11004532 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11004533
Damien Miller96f0c722000-09-26 12:09:48 +1100453420000926
4535 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11004536 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11004537 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4538 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11004539
Damien Miller72c9a7e2000-09-24 11:10:13 +1100454020000924
4541 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4542 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11004543 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4544 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11004545
Damien Millerd6f204d2000-09-23 13:57:27 +1100454620000923
Damien Miller33804262001-02-04 23:20:18 +11004547 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11004548 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11004549 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11004550 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11004551 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11004552 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11004553 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11004554 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11004555 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11004556 - (djm) OpenBSD CVS sync:
4557 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4558 [sshconnect2.c sshd.c]
4559 fix DEBUG_KEXDH
4560 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4561 [sshconnect.c]
4562 yes no; ok niels@
4563 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4564 [sshd.8]
4565 typo
4566 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4567 [serverloop.c]
4568 typo
4569 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4570 scp.c
4571 utime() to utimes(); mouring@pconline.com
4572 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4573 sshconnect2.c
4574 change login logic in ssh2, allows plugin of other auth methods
4575 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4576 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4577 [serverloop.c]
4578 add context to dispatch_run
4579 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4580 authfd.c authfd.h ssh-agent.c
4581 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004582
Damien Millerf13f75d2000-09-21 21:51:07 +1100458320000920
4584 - (djm) Fix bad path substitution. Report from Andrew Miner
4585 <asminer@cs.iastate.edu>
4586
Damien Millere4340be2000-09-16 13:29:08 +1100458720000916
Damien Miller33804262001-02-04 23:20:18 +11004588 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004589 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004590 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004591 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004592 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4593 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004594 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004595 password change patch.
4596 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004597 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4598 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004599 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4600 - (djm) Re-enable int64_t types - we need them for sftp
4601 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4602 - (djm) Update Redhat SPEC file accordingly
4603 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4604 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004605 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004606 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004607 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004608 <larry.jones@sdrc.com>
4609 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4610 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004611 - (djm) Merge OpenBSD changes:
4612 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4613 [session.c]
4614 print hostname (not hushlogin)
4615 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4616 [authfile.c ssh-add.c]
4617 enable ssh-add -d for DSA keys
4618 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4619 [sftp-server.c]
4620 cleanup
4621 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4622 [authfile.h]
4623 prototype
4624 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4625 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004626 cleanup copyright notices on all files. I have attempted to be
4627 accurate with the details. everything is now under Tatu's licence
4628 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4629 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004630 licence. We're not changing any rules, just being accurate.
4631 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4632 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4633 cleanup window and packet sizes for ssh2 flow control; ok niels
4634 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4635 [scp.c]
4636 typo
4637 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4638 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4639 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4640 [pty.c readconf.c]
4641 some more Copyright fixes
4642 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4643 [README.openssh2]
4644 bye bye
4645 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4646 [LICENCE cipher.c]
4647 a few more comments about it being ARC4 not RC4
4648 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4649 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4650 multiple debug levels
4651 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4652 [clientloop.c]
4653 typo
4654 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4655 [ssh-agent.c]
4656 check return value for setenv(3) for failure, and deal appropriately
4657
Damien Millerf384c362000-09-13 10:43:26 +1100465820000913
4659 - (djm) Fix server not exiting with jobs in background.
4660
Damien Miller7b28dc52000-09-05 13:34:53 +1100466120000905
4662 - (djm) Import OpenBSD CVS changes
4663 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4664 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4665 implement a SFTP server. interops with sftp2, scp2 and the windows
4666 client from ssh.com
4667 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4668 [README.openssh2]
4669 sync
4670 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4671 [session.c]
4672 Wall
4673 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4674 [authfd.c ssh-agent.c]
4675 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4676 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4677 [scp.1 scp.c]
4678 cleanup and fix -S support; stevesk@sweden.hp.com
4679 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4680 [sftp-server.c]
4681 portability fixes
4682 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4683 [sftp-server.c]
4684 fix cast; mouring@pconline.com
4685 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4686 [ssh-add.1 ssh.1]
4687 add missing .El against .Bl.
4688 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4689 [session.c]
4690 missing close; ok theo
4691 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4692 [session.c]
4693 fix get_last_login_time order; from andre@van-veen.de
4694 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4695 [sftp-server.c]
4696 more cast fixes; from mouring@pconline.com
4697 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4698 [session.c]
4699 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4700 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004701 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4702
Damien Miller123cbe82000-09-03 19:14:58 +1100470320000903
4704 - (djm) Fix Redhat init script
4705
Damien Miller50f14f82000-09-01 14:14:37 +1100470620000901
4707 - (djm) Pick up Jim's new X11-askpass
4708 - (djm) Release 2.2.0p1
4709
Damien Miller238a9fa2000-08-31 09:20:05 +1100471020000831
Damien Millere4340be2000-09-16 13:29:08 +11004711 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004712 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004713 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004714
Damien Miller87d29ed2000-08-30 09:21:22 +1100471520000830
4716 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004717 - (djm) Periodically rekey arc4random
4718 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004719 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004720 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004721 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004722 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4723 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004724 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004725 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004726
Damien Miller4e0f5e12000-08-29 11:05:50 +1100472720000829
Damien Millere4340be2000-09-16 13:29:08 +11004728 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4729 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004730 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004731 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4732 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004733 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004734 - More OpenBSD updates:
4735 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4736 [scp.c]
4737 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4738 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4739 [session.c]
4740 Wall
4741 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4742 [compat.c]
4743 ssh.com-2.3.0
4744 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4745 [compat.c]
4746 compatibility with future ssh.com versions
4747 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4748 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4749 print uid/gid as unsigned
4750 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4751 [ssh.c]
4752 enable -n and -f for ssh2
4753 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4754 [ssh.c]
4755 allow combination of -N and -f
4756 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4757 [util.c]
4758 util.c
4759 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4760 [util.c]
4761 undo
4762 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4763 [util.c]
4764 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004765
Damien Millerb0785672000-08-23 09:10:39 +1000476620000823
4767 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004768 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4769 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004770 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004771 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004772 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004773 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004774 - (djm) OpenBSD CVS updates:
4775 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4776 [ssh.c]
4777 accept remsh as a valid name as well; roman@buildpoint.com
4778 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4779 [deattack.c crc32.c packet.c]
4780 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4781 libz crc32 function yet, because it has ugly "long"'s in it;
4782 oneill@cs.sfu.ca
4783 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4784 [scp.1 scp.c]
4785 -S prog support; tv@debian.org
4786 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4787 [scp.c]
4788 knf
4789 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4790 [log-client.c]
4791 shorten
4792 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4793 [channels.c channels.h clientloop.c ssh.c ssh.h]
4794 support for ~. in ssh2
4795 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4796 [crc32.h]
4797 proper prototype
4798 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004799 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4800 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004801 [fingerprint.c fingerprint.h]
4802 add SSH2/DSA support to the agent and some other DSA related cleanups.
4803 (note that we cannot talk to ssh.com's ssh2 agents)
4804 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4805 [channels.c channels.h clientloop.c]
4806 more ~ support for ssh2
4807 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4808 [clientloop.c]
4809 oops
4810 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4811 [session.c]
4812 We have to stash the result of get_remote_name_or_ip() before we
4813 close our socket or getpeername() will get EBADF and the process
4814 will exit. Only a problem for "UseLogin yes".
4815 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4816 [session.c]
4817 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4818 own policy on determining who is allowed to login when /etc/nologin
4819 is present. Also use the _PATH_NOLOGIN define.
4820 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4821 [auth1.c auth2.c session.c ssh.c]
4822 Add calls to setusercontext() and login_get*(). We basically call
4823 setusercontext() in most places where previously we did a setlogin().
4824 Add default login.conf file and put root in the "daemon" login class.
4825 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4826 [session.c]
4827 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004828
Damien Miller942da032000-08-18 13:59:06 +1000482920000818
4830 - (djm) OpenBSD CVS changes:
4831 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4832 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4833 random early drop; ok theo, niels
4834 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4835 [ssh.1]
4836 typo
4837 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4838 [sshd.8]
4839 many fixes from pepper@mail.reppep.com
4840 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4841 [Makefile.in util.c aux.c]
4842 rename aux.c to util.c to help with cygwin port
4843 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4844 [authfd.c]
4845 correct sun_len; Alexander@Leidinger.net
4846 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4847 [readconf.c sshd.8]
4848 disable kerberos authentication by default
4849 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4850 [sshd.8 readconf.c auth-krb4.c]
4851 disallow kerberos authentication if we can't verify the TGT; from
4852 dugsong@
4853 kerberos authentication is on by default only if you have a srvtab.
4854 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4855 [auth.c]
4856 unused
4857 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4858 [sshd_config]
4859 MaxStartups
4860 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4861 [authfd.c]
4862 cleanup; ok niels@
4863 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4864 [session.c]
4865 cleanup login(1)-like jobs, no duplicate utmp entries
4866 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4867 [session.c sshd.8 sshd.c]
4868 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004869 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004870 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004871
Damien Miller11fa2cc2000-08-16 10:35:58 +1000487220000816
4873 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004874 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004875 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004876 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004877 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004878 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004879
Damien Miller348c9b72000-08-15 10:01:22 +1000488020000815
4881 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004882 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4883 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004884 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004885 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004886 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004887 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004888
Damien Milleref7ed5e2000-08-13 10:31:12 +1000488920000813
4890 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4891 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4892
Damien Millerd17b8d52000-08-09 14:42:28 +1000489320000809
Damien Millere4340be2000-09-16 13:29:08 +11004894 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004895 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004896 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004897 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004898
Damien Millerab8d1922000-08-08 16:53:28 +1000489920000808
4900 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4901 time, spec file cleanup.
4902
Damien Miller729e1f12000-08-07 15:39:13 +1000490320000807
Damien Miller52652f52000-08-07 15:54:39 +10004904 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004905 - (djm) Suppress error messages on channel close shutdown() failurs
4906 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004907 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004908
Damien Miller7b60a172000-07-25 09:04:37 +1000490920000725
4910 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4911
Damien Miller994cf142000-07-21 10:19:44 +1000491220000721
4913 - (djm) OpenBSD CVS updates:
4914 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4915 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4916 [sshconnect1.c sshconnect2.c]
4917 make ssh-add accept dsa keys (the agent does not)
4918 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4919 [sshd.c]
4920 Another closing of stdin; ok deraadt
4921 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4922 [dsa.c]
4923 missing free, reorder
4924 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4925 [ssh-keygen.1]
4926 document input and output files
4927
Damien Miller9dec7762000-07-20 10:00:59 +1000492820000720
Damien Miller994cf142000-07-21 10:19:44 +10004929 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004930
Damien Millera8dbd9d2000-07-16 13:25:00 +1000493120000716
Damien Miller994cf142000-07-21 10:19:44 +10004932 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004933
Damien Millerecbb26d2000-07-15 14:59:14 +1000493420000715
Damien Millerbe484b52000-07-15 14:14:16 +10004935 - (djm) OpenBSD CVS updates
4936 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4937 [aux.c readconf.c servconf.c ssh.h]
4938 allow multiple whitespace but only one '=' between tokens, bug report from
4939 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4940 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4941 [clientloop.c]
4942 typo; todd@fries.net
4943 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4944 [scp.c]
4945 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4946 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4947 [readconf.c servconf.c]
4948 allow leading whitespace. ok niels
4949 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4950 [ssh-keygen.c ssh.c]
4951 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004952 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4953 - Include floatingpoint.h for entropy.c
4954 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004955
Damien Miller182ee6e2000-07-12 09:45:27 +1000495620000712
Damien Miller5de43db2000-07-12 11:12:55 +10004957 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004958 - (djm) OpenBSD CVS Updates:
4959 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4960 [session.c sshd.c ]
4961 make MaxStartups code still work with -d; djm
4962 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4963 [readconf.c ssh_config]
4964 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004965 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4966 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004967 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4968 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004969 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004970
Damien Miller65964d62000-07-11 09:16:22 +1000497120000711
4972 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4973 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004974 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004975 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004976 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004977 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004978 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004979 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4980 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004981 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004982 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004983 - (djm) OpenBSD CVS updates:
4984 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4985 [authfd.c]
4986 cleanup, less cut&paste
4987 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4988 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004989 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004990 theo and me
4991 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4992 [session.c]
4993 use no_x11_forwarding_flag correctly; provos ok
4994 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4995 [sshd.c]
4996 typo
4997 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4998 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004999 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10005000 these and spit out a warning.
5001 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5002 [auth-rsa.c auth2.c ssh-keygen.c]
5003 clean code is good code
5004 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5005 [serverloop.c]
5006 sense of port forwarding flag test was backwards
5007 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5008 [compat.c readconf.c]
5009 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5010 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5011 [auth.h]
5012 KNF
5013 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5014 [compat.c readconf.c]
5015 Better conditions for strsep() ending.
5016 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5017 [readconf.c]
5018 Get the correct message on errors. (niels@ ok)
5019 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5020 [cipher.c kex.c servconf.c]
5021 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10005022 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10005023 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5024 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10005025 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10005026
Damien Miller4e997202000-07-09 21:21:52 +1000502720000709
5028 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5029 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10005030 - (djm) Match prototype and function declaration for rresvport_af.
5031 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11005032 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10005033 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10005034 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5035 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10005036 - (djm) Fix pam sprintf fix
5037 - (djm) Cleanup entropy collection code a little more. Split initialisation
5038 from seeding, perform intialisation immediatly at start, be careful with
5039 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10005040 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5041 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11005042 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10005043 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10005044
Damien Millerce40c702000-07-08 10:14:08 +1000504520000708
Damien Millere4340be2000-09-16 13:29:08 +11005046 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10005047 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10005048 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5049 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005050 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10005051 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11005052 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10005053 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11005054 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10005055
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000505620000702
5057 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10005058 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5059 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10005060 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5061 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11005062 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10005063 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10005064
Damien Millerd8cfda62000-07-01 12:56:09 +1000506520000701
5066 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10005067 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10005068 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5069 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10005070 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10005071 - (djm) Added check for broken snprintf() functions which do not correctly
5072 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10005073 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10005074
Damien Miller53c5d462000-06-28 00:50:50 +1000507520000628
5076 - (djm) Fixes to lastlog code for Irix
5077 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10005078 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5079 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10005080 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11005081 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10005082 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11005083
Damien Millerf8af08d2000-06-27 09:40:06 +1000508420000627
5085 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10005086 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10005087
Damien Miller8dd33fd2000-06-26 10:20:19 +1000508820000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10005089 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10005090 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5091 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10005092 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5093 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10005094 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10005095 - OpenBSD CVS update
5096 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5097 [channels.c]
5098 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5099
Damien Millerb54b40e2000-06-23 08:23:34 +1000510020000623
Damien Millere4340be2000-09-16 13:29:08 +11005101 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10005102 Svante Signell <svante.signell@telia.com>
5103 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10005104 - OpenBSD CVS Updates:
5105 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5106 [sshd.c]
5107 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5108 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5109 [auth-krb4.c key.c radix.c uuencode.c]
5110 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10005111
Damien Miller099f5052000-06-22 20:57:11 +1000511220000622
5113 - (djm) Automatically generate host key during "make install". Suggested
5114 by Gary E. Miller <gem@rellim.com>
5115 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10005116 - OpenBSD CVS Updates:
5117 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5118 [auth2.c compat.c compat.h sshconnect2.c]
5119 make userauth+pubkey interop with ssh.com-2.2.0
5120 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5121 [dsa.c]
5122 mem leak + be more paranoid in dsa_verify.
5123 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5124 [key.c]
5125 cleanup fingerprinting, less hardcoded sizes
5126 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5127 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5128 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11005129 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10005130 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5131 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11005132 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5133 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10005134 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5135 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5136 OpenBSD tag
5137 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5138 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10005139
Damien Milleredb82922000-06-20 13:25:52 +1000514020000620
5141 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11005142 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10005143 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10005144 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10005145
Damien Miller7b22d652000-06-18 14:07:04 +1000514620000618
5147 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11005148 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005149 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005150 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10005151 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11005152 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005153 Martin Petrak <petrak@spsknm.schools.sk>
5154 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5155 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10005156 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10005157 - OpenBSD CVS updates:
5158 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5159 [channels.c]
5160 everyone says "nix it" (remove protocol 2 debugging message)
5161 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5162 [sshconnect.c]
5163 allow extended server banners
5164 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5165 [sshconnect.c]
5166 missing atomicio, typo
5167 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5168 [servconf.c servconf.h session.c sshd.8 sshd_config]
5169 add support for ssh v2 subsystems. ok markus@.
5170 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5171 [readconf.c servconf.c]
5172 include = in WHITESPACE; markus ok
5173 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5174 [auth2.c]
5175 implement bug compatibility with ssh-2.0.13 pubkey, server side
5176 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5177 [compat.c]
5178 initial support for ssh.com's 2.2.0
5179 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5180 [scp.c]
5181 typo
5182 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5183 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5184 split auth-rsa option parsing into auth-options
5185 add options support to authorized_keys2
5186 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5187 [session.c]
5188 typo
Damien Miller7b22d652000-06-18 14:07:04 +10005189
Damien Millera66626b2000-06-13 18:57:53 +1000519020000613
5191 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5192 - Platform define for SCO 3.x which breaks on /dev/ptmx
5193 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10005194 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5195 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10005196
Damien Millere69f18c2000-06-12 16:38:54 +1000519720000612
5198 - (djm) Glob manpages in RPM spec files to catch compressed files
5199 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10005200 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00005201 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5202 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5203 def'd
5204 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11005205
Damien Millerc601a752000-06-10 08:33:38 +1000520620000610
5207 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10005208 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10005209
Damien Millera1cb6442000-06-09 11:58:35 +1000521020000609
5211 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5212 (in favour of utmpx) on Solaris 8
5213
Damien Millere37bfc12000-06-05 09:37:43 +1000521420000606
Damien Miller14c12cb2000-06-07 22:20:23 +10005215 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5216 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11005217 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10005218 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10005219 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10005220 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11005221 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10005222 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10005223 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5224 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10005225 - (djm) OpenBSD CVS updates:
5226 - todd@cvs.openbsd.org
5227 [sshconnect2.c]
5228 teach protocol v2 to count login failures properly and also enable an
5229 explanation of why the password prompt comes up again like v1; this is NOT
5230 crypto
Damien Miller33804262001-02-04 23:20:18 +11005231 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10005232 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5233 xauth_location support; pr 1234
5234 [readconf.c sshconnect2.c]
5235 typo, unused
5236 [session.c]
5237 allow use_login only for login sessions, otherwise remote commands are
5238 execed with uid==0
5239 [sshd.8]
5240 document UseLogin better
5241 [version.h]
5242 OpenSSH 2.1.1
5243 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11005244 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10005245 negative match or no match at all
5246 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11005247 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10005248 kris@FreeBSD.org
5249
525020000606
Damien Millere4340be2000-09-16 13:29:08 +11005251 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10005252 configure.
5253
Damien Miller2994e082000-06-04 15:51:47 +1000525420000604
5255 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00005256 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10005257
andrea86c7ec2000-06-04 17:00:15 +0000525820000603
5259 - (andre) New login code
5260 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5261 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11005262
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000526320000531
5264 - Cleanup of auth.c, login.c and fake-*
5265 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10005266 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10005267 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5268 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10005269
Damien Millerbe260a02000-05-30 12:57:46 +1000527020000530
5271 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10005272 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5273 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10005274 - OpenBSD CVS updates:
5275 - markus@cvs.openbsd.org
5276 [session.c]
5277 make x11-fwd work w/ localhost (xauth add host/unix:11)
5278 [cipher.c compat.c readconf.c servconf.c]
5279 check strtok() != NULL; ok niels@
5280 [key.c]
5281 fix key_read() for uuencoded keys w/o '='
5282 [serverloop.c]
5283 group ssh1 vs. ssh2 in serverloop
5284 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5285 split kexinit/kexdh, factor out common code
5286 [readconf.c ssh.1 ssh.c]
5287 forwardagent defaults to no, add ssh -A
5288 - theo@cvs.openbsd.org
5289 [session.c]
5290 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10005291 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10005292
Damien Millerd999ae22000-05-20 12:49:31 +1000529320000520
5294 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10005295 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10005296 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10005297 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11005298 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10005299 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005300 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10005301 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10005302 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10005303
Damien Milleref7df542000-05-19 00:03:23 +1000530420000518
5305 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5306 - OpenBSD CVS updates:
5307 - markus@cvs.openbsd.org
5308 [sshconnect.c]
5309 copy only ai_addrlen bytes; misiek@pld.org.pl
5310 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11005311 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10005312 chris@tinker.ucr.edu
5313 [serverloop.c]
5314 we don't have stderr for interactive terminal sessions (fcntl errors)
5315
Damien Miller8d1fd572000-05-17 21:34:07 +1000531620000517
5317 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5318 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5319 - Fixes erroneous printing of debug messages to syslog
5320 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5321 - Gives useful error message if PRNG initialisation fails
5322 - Reduced ssh startup delay
5323 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10005324 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10005325 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10005326 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10005327 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10005328 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11005329 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10005330 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005331 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11005332 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005333 [ssh.c]
5334 fix usage()
5335 [ssh2.h]
5336 draft-ietf-secsh-architecture-05.txt
5337 [ssh.1]
5338 document ssh -T -N (ssh2 only)
5339 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5340 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5341 [aux.c]
5342 missing include
Damien Miller615f9392000-05-17 22:53:33 +10005343 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5344 - INSTALL typo and URL fix
5345 - Makefile fix
5346 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11005347 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10005348 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10005349 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10005350 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11005351 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10005352 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10005353
Damien Miller95fe91b2000-05-13 12:31:22 +1000535420000513
Damien Millere4340be2000-09-16 13:29:08 +11005355 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10005356 <misiek@pld.org.pl>
5357
Damien Milleraccfeb32000-05-11 19:10:58 +1000535820000511
Damien Millere4340be2000-09-16 13:29:08 +11005359 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10005360 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10005361 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10005362
Damien Miller30c3d422000-05-09 11:02:59 +1000536320000509
5364 - OpenBSD CVS update
5365 - markus@cvs.openbsd.org
5366 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5367 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5368 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5369 - hugh@cvs.openbsd.org
5370 [ssh.1]
5371 - zap typo
5372 [ssh-keygen.1]
5373 - One last nit fix. (markus approved)
5374 [sshd.8]
5375 - some markus certified spelling adjustments
5376 - markus@cvs.openbsd.org
5377 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5378 [sshconnect2.c ]
5379 - bug compat w/ ssh-2.0.13 x11, split out bugs
5380 [nchan.c]
5381 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5382 [ssh-keygen.c]
5383 - handle escapes in real and original key format, ok millert@
5384 [version.h]
5385 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10005386 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10005387 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11005388 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10005389 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10005390
Damien Miller58e579b2000-05-08 00:05:31 +1000539120000508
5392 - Makefile and RPM spec fixes
5393 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10005394 - OpenBSD CVS update
5395 - markus@cvs.openbsd.org
5396 [clientloop.c sshconnect2.c]
5397 - make x11-fwd interop w/ ssh-2.0.13
5398 [README.openssh2]
5399 - interop w/ SecureFX
5400 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10005401
Damien Millere4340be2000-09-16 13:29:08 +11005402 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10005403 <andre.lucas@dial.pipex.com>
5404
Damien Millere247cc42000-05-07 12:03:14 +1000540520000507
5406 - Remove references to SSLeay.
5407 - Big OpenBSD CVS update
5408 - markus@cvs.openbsd.org
5409 [clientloop.c]
5410 - typo
5411 [session.c]
5412 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5413 [session.c]
5414 - update proctitle for proto 1, too
5415 [channels.h nchan.c serverloop.c session.c sshd.c]
5416 - use c-style comments
5417 - deraadt@cvs.openbsd.org
5418 [scp.c]
5419 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11005420 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005421 [channels.c]
5422 - set O_NONBLOCK
5423 [ssh.1]
5424 - update AUTHOR
5425 [readconf.c ssh-keygen.c ssh.h]
5426 - default DSA key file ~/.ssh/id_dsa
5427 [clientloop.c]
5428 - typo, rm verbose debug
5429 - deraadt@cvs.openbsd.org
5430 [ssh-keygen.1]
5431 - document DSA use of ssh-keygen
5432 [sshd.8]
5433 - a start at describing what i understand of the DSA side
5434 [ssh-keygen.1]
5435 - document -X and -x
5436 [ssh-keygen.c]
5437 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11005438 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005439 [sshd.8]
5440 - there is no rhosts_dsa
5441 [ssh-keygen.1]
5442 - document -y, update -X,-x
5443 [nchan.c]
5444 - fix close for non-open ssh1 channels
5445 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5446 - s/DsaKey/HostDSAKey/, document option
5447 [sshconnect2.c]
5448 - respect number_of_password_prompts
5449 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5450 - GatewayPorts for sshd, ok deraadt@
5451 [ssh-add.1 ssh-agent.1 ssh.1]
5452 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5453 [ssh.1]
5454 - more info on proto 2
5455 [sshd.8]
5456 - sync AUTHOR w/ ssh.1
5457 [key.c key.h sshconnect.c]
5458 - print key type when talking about host keys
5459 [packet.c]
5460 - clear padding in ssh2
5461 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5462 - replace broken uuencode w/ libc b64_ntop
5463 [auth2.c]
5464 - log failure before sending the reply
5465 [key.c radix.c uuencode.c]
5466 - remote trailing comments before calling __b64_pton
5467 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5468 [sshconnect2.c sshd.8]
5469 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5470 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5471
Damien Miller63560f92000-05-02 09:06:04 +1000547220000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10005473 - OpenBSD CVS update
5474 [channels.c]
5475 - init all fds, close all fds.
5476 [sshconnect2.c]
5477 - check whether file exists before asking for passphrase
5478 [servconf.c servconf.h sshd.8 sshd.c]
5479 - PidFile, pr 1210
5480 [channels.c]
5481 - EINTR
5482 [channels.c]
5483 - unbreak, ok niels@
5484 [sshd.c]
5485 - unlink pid file, ok niels@
5486 [auth2.c]
5487 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11005488 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10005489 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10005490 - Release 2.0.0beta1
5491
Damien Miller7c8af4f2000-05-01 08:24:07 +1000549220000501
5493 - OpenBSD CVS update
5494 [packet.c]
5495 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10005496 [scp.c]
5497 - fix very rare EAGAIN/EINTR issues; based on work by djm
5498 [packet.c]
5499 - less debug, rm unused
5500 [auth2.c]
5501 - disable kerb,s/key in ssh2
5502 [sshd.8]
5503 - Minor tweaks and typo fixes.
5504 [ssh-keygen.c]
5505 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11005506 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10005507 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11005508 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10005509 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10005510 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5511 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10005512 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10005513 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10005514 - Irix portability fixes - don't include netinet headers more than once
5515 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10005516
Damien Miller1bead332000-04-30 00:47:29 +1000551720000430
5518 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10005519 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5520 patch.
5521 - Adds timeout to entropy collection
5522 - Disables slow entropy sources
5523 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11005524 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10005525 saved in root's .ssh directory)
5526 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10005527 - More OpenBSD updates:
5528 [session.c]
5529 - don't call chan_write_failed() if we are not writing
5530 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5531 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10005532
Damien Millereba71ba2000-04-29 23:57:08 +1000553320000429
5534 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5535 [README.openssh2]
5536 - interop w/ F-secure windows client
5537 - sync documentation
5538 - ssh_host_dsa_key not ssh_dsa_key
5539 [auth-rsa.c]
5540 - missing fclose
5541 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5542 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5543 [sshd.c uuencode.c uuencode.h authfile.h]
5544 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5545 for trading keys with the real and the original SSH, directly from the
5546 people who invented the SSH protocol.
5547 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5548 [sshconnect1.c sshconnect2.c]
5549 - split auth/sshconnect in one file per protocol version
5550 [sshconnect2.c]
5551 - remove debug
5552 [uuencode.c]
5553 - add trailing =
5554 [version.h]
5555 - OpenSSH-2.0
5556 [ssh-keygen.1 ssh-keygen.c]
5557 - add -R flag: exit code indicates if RSA is alive
5558 [sshd.c]
5559 - remove unused
5560 silent if -Q is specified
5561 [ssh.h]
5562 - host key becomes /etc/ssh_host_dsa_key
5563 [readconf.c servconf.c ]
5564 - ssh/sshd default to proto 1 and 2
5565 [uuencode.c]
5566 - remove debug
5567 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5568 - xfree DSA blobs
5569 [auth2.c serverloop.c session.c]
5570 - cleanup logging for sshd/2, respect PasswordAuth no
5571 [sshconnect2.c]
5572 - less debug, respect .ssh/config
5573 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11005574 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10005575 - support for x11-fwding, client+server
5576
Damien Millera552faf2000-04-21 15:55:20 +1000557720000421
5578 - Merge fix from OpenBSD CVS
5579 [ssh-agent.c]
5580 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5581 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005582 - Define __progname in session.c if libc doesn't
5583 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005584 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005585 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005586
Damien Miller3ef692a2000-04-20 07:33:24 +1000558720000420
Damien Millere4340be2000-09-16 13:29:08 +11005588 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005589 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005590 - Sync with OpenBSD CVS:
5591 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5592 - pid_t
5593 [session.c]
5594 - remove bogus chan_read_failed. this could cause data
5595 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005596 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5597 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5598 - Use vhangup to clean up Linux ttys
5599 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005600 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005601 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005602
Damien Miller8bb73be2000-04-19 16:26:12 +1000560320000419
5604 - OpenBSD CVS updates
5605 [channels.c]
5606 - fix pr 1196, listen_port and port_to_connect interchanged
5607 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005608 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005609 elapsed time; my idea, aaron wrote the patch
5610 [ssh_config sshd_config]
5611 - show 'Protocol' as an example, ok markus@
5612 [sshd.c]
5613 - missing xfree()
5614 - Add missing header to bsd-misc.c
5615
Damien Miller5f056372000-04-16 12:31:48 +1000561620000416
5617 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005618 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005619 openssl/foo.h
5620 - Pick up formatting changes
5621 - Other minor changed (typecasts, etc) that I missed
5622
Damien Miller4af51302000-04-16 11:18:38 +1000562320000415
5624 - OpenBSD CVS updates.
5625 [ssh.1 ssh.c]
5626 - ssh -2
5627 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5628 [session.c sshconnect.c]
5629 - check payload for (illegal) extra data
5630 [ALL]
5631 whitespace cleanup
5632
Damien Millere71eb912000-04-13 12:19:32 +1000563320000413
5634 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005635 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005636
Damien Miller78928792000-04-12 20:17:38 +1000563720000412
5638 - OpenBSD CVS updates:
5639 - [channels.c]
5640 repair x11-fwd
5641 - [sshconnect.c]
5642 fix passwd prompt for ssh2, less debugging output.
5643 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5644 less debugging output
5645 - [kex.c kex.h sshconnect.c sshd.c]
5646 check for reasonable public DH values
5647 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5648 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5649 add Cipher and Protocol options to ssh/sshd, e.g.:
5650 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5651 arcfour,3des-cbc'
5652 - [sshd.c]
5653 print 1.99 only if server supports both
5654
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000565520000408
5656 - Avoid some compiler warnings in fake-get*.c
5657 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005658 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005659 - More large OpenBSD CVS updates:
5660 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5661 [session.h ssh.h sshd.c README.openssh2]
5662 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5663 - [channels.c]
5664 no adjust after close
5665 - [sshd.c compat.c ]
5666 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005667
Damien Miller1383bd82000-04-06 12:32:37 +1000566820000406
5669 - OpenBSD CVS update:
5670 - [channels.c]
5671 close efd on eof
5672 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5673 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5674 - [sshconnect.c]
5675 missing free.
5676 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5677 remove unused argument, split cipher_mask()
5678 - [clientloop.c]
5679 re-order: group ssh1 vs. ssh2
5680 - Make Redhat spec require openssl >= 0.9.5a
5681
Damien Miller193ba882000-04-04 10:21:09 +1000568220000404
5683 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005684 - OpenBSD CVS update:
5685 - [packet.h packet.c]
5686 ssh2 packet format
5687 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5688 [channels.h channels.c]
5689 channel layer support for ssh2
5690 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5691 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005692 - Generate manpages before make install not at the end of make all
5693 - Don't seed the rng quite so often
5694 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005695
Damien Miller040f3832000-04-03 14:50:43 +1000569620000403
5697 - Wrote entropy collection routines for systems that lack /dev/random
5698 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005699 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005700
Damien Millerb38eff82000-04-01 11:09:21 +1000570120000401
5702 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5703 - [auth.c session.c sshd.c auth.h]
5704 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5705 - [bufaux.c bufaux.h]
5706 support ssh2 bignums
5707 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5708 [readconf.c ssh.c ssh.h serverloop.c]
5709 replace big switch() with function tables (prepare for ssh2)
5710 - [ssh2.h]
5711 ssh2 message type codes
5712 - [sshd.8]
5713 reorder Xr to avoid cutting
5714 - [serverloop.c]
5715 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5716 - [channels.c]
5717 missing close
5718 allow bigger packets
5719 - [cipher.c cipher.h]
5720 support ssh2 ciphers
5721 - [compress.c]
5722 cleanup, less code
5723 - [dispatch.c dispatch.h]
5724 function tables for different message types
5725 - [log-server.c]
5726 do not log() if debuggin to stderr
5727 rename a cpp symbol, to avoid param.h collision
5728 - [mpaux.c]
5729 KNF
5730 - [nchan.c]
5731 sync w/ channels.c
5732
Damien Miller2c9279f2000-03-26 12:12:34 +1000573320000326
5734 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005735 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005736 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005737 - OpenBSD CVS update
5738 - [auth-krb4.c]
5739 -Wall
5740 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5741 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5742 initial support for DSA keys. ok deraadt@, niels@
5743 - [cipher.c cipher.h]
5744 remove unused cipher_attack_detected code
5745 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5746 Fix some formatting problems I missed before.
5747 - [ssh.1 sshd.8]
5748 fix spelling errors, From: FreeBSD
5749 - [ssh.c]
5750 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005751
Damien Miller63a46cc2000-03-24 09:24:33 +1100575220000324
5753 - Released 1.2.3
5754
Damien Miller29ea30d2000-03-17 10:54:15 +1100575520000317
5756 - Clarified --with-default-path option.
5757 - Added -blibpath handling for AIX to work around stupid runtime linking.
5758 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005759 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005760 - Checks for 64 bit int types. Problem report from Mats Fredholm
5761 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005762 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005763 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005764 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5765 [sshd.c]
5766 pedantic: signed vs. unsigned, void*-arithm, etc
5767 - [ssh.1 sshd.8]
5768 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005769 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005770 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005771
Damien Miller08c788a2000-03-16 07:52:29 +1100577220000316
Damien Millere4340be2000-09-16 13:29:08 +11005773 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005774 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005775 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005776 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005777 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005778
Damien Millera1ad4802000-03-15 10:04:54 +1100577920000315
5780 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5781 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005782 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005783 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005784 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005785 Debian package, README file and chroot patch from Ricardo Cerqueira
5786 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005787 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005788 option.
5789 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005790 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005791
Damien Miller1c67c992000-03-14 10:16:34 +1100579220000314
Damien Millere4340be2000-09-16 13:29:08 +11005793 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005794 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005795 - Include /usr/local/include and /usr/local/lib for systems that don't
5796 do it themselves
5797 - -R/usr/local/lib for Solaris
5798 - Fix RSAref detection
5799 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005800
Damien Millerb85dcad2000-03-11 11:37:00 +1100580120000311
5802 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005803 - OpenBSD CVS change
5804 [sshd.c]
5805 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005806 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005807 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005808
Damien Miller98c7ad62000-03-09 21:27:49 +1100580920000309
5810 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005811 [ssh.h atomicio.c]
5812 - int atomicio -> ssize_t (for alpha). ok deraadt@
5813 [auth-rsa.c]
5814 - delay MD5 computation until client sends response, free() early, cleanup.
5815 [cipher.c]
5816 - void* -> unsigned char*, ok niels@
5817 [hostfile.c]
5818 - remove unused variable 'len'. fix comments.
5819 - remove unused variable
5820 [log-client.c log-server.c]
5821 - rename a cpp symbol, to avoid param.h collision
5822 [packet.c]
5823 - missing xfree()
5824 - getsockname() requires initialized tolen; andy@guildsoftware.com
5825 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5826 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5827 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005828 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005829 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005830 [readconf.c]
5831 - turn off x11-fwd for the client, too.
5832 [rsa.c]
5833 - PKCS#1 padding
5834 [scp.c]
5835 - allow '.' in usernames; from jedgar@fxp.org
5836 [servconf.c]
5837 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5838 - sync with sshd_config
5839 [ssh-keygen.c]
5840 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5841 [ssh.1]
5842 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5843 [ssh.c]
5844 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5845 - turn off x11-fwd for the client, too.
5846 [sshconnect.c]
5847 - missing xfree()
5848 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5849 - read error vs. "Connection closed by remote host"
5850 [sshd.8]
5851 - ie. -> i.e.,
5852 - do not link to a commercial page..
5853 - sync with sshd_config
5854 [sshd.c]
5855 - no need for poll.h; from bright@wintelcom.net
5856 - log with level log() not fatal() if peer behaves badly.
5857 - don't panic if client behaves strange. ok deraadt@
5858 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5859 - delay close() of pty until the pty has been chowned back to root
5860 - oops, fix comment, too.
5861 - missing xfree()
5862 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5863 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005864 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005865 pty.c ok provos@, dugsong@
5866 - create x11 cookie file
5867 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5868 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005869 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005870 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005871 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005872
Damien Miller1a07ebd2000-03-08 09:03:44 +1100587320000308
5874 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5875
587620000307
5877 - Released 1.2.2p1
5878
Damien Miller01bedb82000-03-05 16:10:03 +1100587920000305
5880 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005881 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005882 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5883 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005884 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005885 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005886
Damien Miller4095f892000-03-03 22:13:52 +1100588720000303
5888 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5889 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005890 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005891 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5892 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005893 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5894 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005895
Damien Millera22ba012000-03-02 23:09:20 +1100589620000302
5897 - Big cleanup of autoconf code
5898 - Rearranged to be a little more logical
5899 - Added -R option for Solaris
5900 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5901 to detect library and header location _and_ ensure library has proper
5902 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005903 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005904 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005905 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005906 platform-specific code.
5907 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005908 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005909 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005910
Damien Miller36143d72000-02-07 13:20:26 +1100591120000207
5912 - Removed SOCKS code. Will support through a ProxyCommand.
5913
Damien Miller18522462000-02-03 01:07:07 +1100591420000203
5915 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005916 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005917
Damien Miller65527582000-02-02 19:17:40 +1100591820000202
Damien Millere4340be2000-09-16 13:29:08 +11005919 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005920 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005921 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005922 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005923 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005924
Damien Miller9e53f352000-02-01 23:05:30 +1100592520000201
5926 - Use socket pairs by default (instead of pipes). Prevents race condition
5927 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5928
Damien Millerf07390e2000-01-29 20:40:22 +1100592920000127
5930 - Seed OpenSSL's random number generator before generating RSA keypairs
5931 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005932 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005933
Damien Miller27f4c782000-01-27 18:22:13 +1100593420000126
5935 - Released 1.2.2 stable
5936
Damien Millere4340be2000-09-16 13:29:08 +11005937 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005938 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005939 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005940 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005941 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5942 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005943
Damien Millerd89c24b2000-01-26 11:04:48 +1100594420000125
Damien Millere4340be2000-09-16 13:29:08 +11005945 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005946 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005947 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5948 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005949 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005950 <gem@rellim.com>
5951 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005952 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005953 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005954 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005955 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005956 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005957
Damien Miller68cee102000-01-24 17:02:27 +1100595820000124
5959 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5960 increment)
5961
Damien Miller6fe375d2000-01-23 09:38:00 +1100596220000123
5963 - OpenBSD CVS:
5964 - [packet.c]
5965 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005966 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005967 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005968 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005969
Damien Miller91427002000-01-22 13:25:13 +1100597020000122
5971 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5972 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005973 - Merge preformatted manpage patch from Andre Lucas
5974 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005975 - Make IPv4 use the default in RPM packages
5976 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005977 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5978 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005979 - OpenBSD CVS updates:
5980 - [packet.c]
5981 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5982 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5983 - [sshd.c]
5984 log with level log() not fatal() if peer behaves badly.
5985 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005986 instead of blocking SIGINT, catch it ourselves, so that we can clean
5987 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005988 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005989 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005990 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5991 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005992
Damien Millereca71f82000-01-20 22:38:27 +1100599320000120
5994 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005995 - Update to latest OpenBSD CVS:
5996 - [auth-rsa.c]
5997 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5998 - [sshconnect.c]
5999 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6000 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11006001 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11006002 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11006003 - [sshd.c]
6004 - no need for poll.h; from bright@wintelcom.net
6005 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11006006 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11006007 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11006008 - Big manpage and config file cleanup from Andre Lucas
6009 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11006010 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11006011 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11006012 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6013 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11006014
Damien Miller9550a242000-01-19 10:41:23 +1100601520000119
Damien Millereaf99942000-01-19 13:45:07 +11006016 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11006017 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11006018 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6019 addresses using getaddrinfo(). Added a configure switch to make the
6020 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11006021
Damien Millerdbd250f2000-01-18 08:57:14 +1100602220000118
6023 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11006024 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11006025 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11006026 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11006027
Damien Millerb9b94a72000-01-17 09:52:46 +1100602820000117
6029 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6030 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11006031 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11006032 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11006033 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11006034 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6035 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11006036 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11006037 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11006038
Damien Miller19fe9c72000-01-17 15:23:01 +11006039 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11006040 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11006041 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11006042 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11006043 further testing.
Damien Miller66409952000-01-17 21:40:06 +11006044 - Patch from Christos Zoulas <christos@zoulas.com>
6045 - Try $prefix first when looking for OpenSSL.
6046 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11006047 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11006048 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11006049
Damien Miller5eed6a22000-01-16 12:05:18 +1100605020000116
6051 - Renamed --with-xauth-path to --with-xauth
6052 - Added --with-pid-dir option
6053 - Released 1.2.1pre26
6054
Damien Miller8f926492000-01-16 18:19:25 +11006055 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11006056 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11006057 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11006058
Damien Millerb29ea912000-01-15 14:12:03 +1100605920000115
6060 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11006061 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11006062 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11006063 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11006064 openpty. Report from John Seifarth <john@waw.be>
6065 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11006066 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11006067 <gem@rellim.com>
6068 - Use __snprintf and __vnsprintf if they are found where snprintf and
6069 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6070 and others.
6071
Damien Miller34132e52000-01-14 15:45:46 +1100607220000114
6073 - Merged OpenBSD IPv6 patch:
6074 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6075 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6076 [hostfile.c sshd_config]
6077 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11006078 features: sshd allows multiple ListenAddress and Port options. note
6079 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11006080 fujiwara@rcac.tdi.co.jp)
6081 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006082 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11006083 from itojun@
6084 - [channels.c]
6085 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6086 - [packet.h]
6087 allow auth-kerberos for IPv4 only
6088 - [scp.1 sshd.8 servconf.h scp.c]
6089 document -4, -6, and 'ssh -L 2022/::1/22'
6090 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11006091 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11006092 karsten@gedankenpolizei.de
6093 - [sshconnect.c]
6094 better error message
6095 - [sshd.c]
6096 allow auth-kerberos for IPv4 only
6097 - Big IPv6 merge:
6098 - Cleanup overrun in sockaddr copying on RHL 6.1
6099 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6100 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6101 - Replacement for missing structures on systems that lack IPv6
6102 - record_login needed to know about AF_INET6 addresses
6103 - Borrowed more code from OpenBSD: rresvport_af and requisites
6104
Damien Miller25e42562000-01-11 10:59:47 +1100610520000110
6106 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6107
Damien Miller2edcda52000-01-07 08:56:05 +1100610820000107
6109 - New config.sub and config.guess to fix problems on SCO. Supplied
6110 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11006111 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11006112 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11006113
Damien Miller105b7f02000-01-07 08:45:55 +1100611420000106
6115 - Documentation update & cleanup
6116 - Better KrbIV / AFS detection, based on patch from:
6117 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6118
Damien Miller1808f382000-01-06 12:03:12 +1100611920000105
Damien Millere4340be2000-09-16 13:29:08 +11006120 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11006121 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6122 altogether (libcrypto includes its own crypt(1) replacement)
6123 - Added platform-specific rules for Irix 6.x. Included warning that
6124 they are untested.
6125
Damien Miller645c5982000-01-03 14:42:09 +1100612620000103
6127 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11006128 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11006129 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11006130 - Removed "nullok" directive from default PAM configuration files.
6131 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11006132 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11006133 - OpenBSD CVS updates
6134 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11006135 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11006136 dgaudet@arctic.org
6137 - [sshconnect.c]
6138 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11006139
Damien Miller5121e3a2000-01-02 11:49:28 +1100614020000102
6141 - Prevent multiple inclusion of config.h and defines.h. Suggested
6142 by Andre Lucas <andre.lucas@dial.pipex.com>
6143 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6144 <dgaudet@arctic.org>
6145
Damien Miller8eb0fd61999-12-31 08:49:13 +1100614619991231
Damien Millere4340be2000-09-16 13:29:08 +11006147 - Fix password support on systems with a mixture of shadowed and
6148 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11006149 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11006150 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11006151 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11006152 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6153 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11006154 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11006155 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11006156 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6157 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11006158 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006159 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11006160 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11006161 - Released 1.2.1pre24
6162
6163 - Added support for directory-based lastlogs
6164 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11006165
Damien Millerece22a81999-12-30 09:48:15 +1100616619991230
6167 - OpenBSD CVS updates:
6168 - [auth-passwd.c]
6169 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11006170 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11006171 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11006172 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11006173 "PermitRootLogin without-password". Report from Matthias Andree
6174 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11006175 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11006176 - Merged Dante SOCKS support patch from David Rankin
6177 <drankin@bohemians.lexington.ky.us>
6178 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11006179 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11006180
Damien Miller9550a761999-12-29 02:32:22 +1100618119991229
Damien Millere4340be2000-09-16 13:29:08 +11006182 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11006183 <drankin@bohemians.lexington.ky.us>
6184 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11006185 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11006186 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11006187 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11006188 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11006189 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11006190 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11006191 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11006192 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6193 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11006194
Damien Miller13bc0be1999-12-28 10:19:16 +1100619519991228
6196 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11006197 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11006198 <drankin@bohemians.lexington.ky.us>
6199 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11006200 - Portability fixes for Irix 5.3 (now compiles OK!)
6201 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11006202 - Merged AIX patch from Darren Hall <dhall@virage.org>
6203 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11006204 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11006205
Damien Millerc0d73901999-12-27 09:23:58 +1100620619991227
6207 - Automatically correct paths in manpages and configuration files. Patch
6208 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6209 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11006210 - Added --with-default-path to specify custom path for server
6211 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11006212 - PAM bugfix. PermitEmptyPassword was being ignored.
6213 - Fixed PAM config files to allow empty passwords if server does.
6214 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11006215 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11006216 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11006217 - OpenBSD CVS updates:
6218 - [packet.h auth-rhosts.c]
6219 check format string for packet_disconnect and packet_send_debug, too
6220 - [channels.c]
6221 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11006222
Damien Miller32b3cf21999-12-26 10:21:48 +1100622319991226
6224 - Enabled utmpx support by default for Solaris
6225 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11006226 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11006227 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11006228 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11006229 Unfortunatly there is currently no way to disable auth failure
6230 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11006231 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11006232 - OpenBSD CVS update:
6233 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11006234 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11006235 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11006236 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11006237 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006238 <jmknoble@jmknoble.cx>
6239 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11006240
Damien Miller2e1b0821999-12-25 10:11:29 +1100624119991225
6242 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6243 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6244 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11006245 - Released 1.2.1pre20
6246
6247 - Merged fixes from Ben Taylor <bent@clark.net>
6248 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6249 - Disabled logging of PAM password authentication failures when password
6250 is empty. (e.g start of authentication loop). Reported by Naz
6251 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11006252
625319991223
Damien Millere4340be2000-09-16 13:29:08 +11006254 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11006255 <andre.lucas@dial.pipex.com>
6256 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11006257 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11006258
Damien Miller365199d1999-12-22 00:12:38 +1100625919991222
Damien Millere4340be2000-09-16 13:29:08 +11006260 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11006261 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11006262 - Fix login.c breakage on systems which lack ut_host in struct
6263 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11006264
Damien Miller76112de1999-12-21 11:18:08 +1100626519991221
Damien Millere4340be2000-09-16 13:29:08 +11006266 - Integration of large HPUX patch from Andre Lucas
6267 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11006268 benefits:
6269 - Ability to disable shadow passwords at configure time
6270 - Ability to disable lastlog support at configure time
6271 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11006272 - OpenBSD CVS update:
6273 - [sshconnect.c]
6274 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11006275 - Fix DISABLE_SHADOW support
6276 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11006277 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11006278
Damien Millerc4c647f1999-12-18 20:54:52 +1100627919991218
Damien Millere4340be2000-09-16 13:29:08 +11006280 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11006281 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11006282 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11006283
Damien Millerab8a4da1999-12-16 13:05:30 +1100628419991216
Damien Millere4340be2000-09-16 13:29:08 +11006285 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11006286 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11006287 - Minor updates to docs
6288 - Merged OpenBSD CVS changes:
6289 - [authfd.c ssh-agent.c]
6290 keysize warnings talk about identity files
6291 - [packet.c]
6292 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11006293 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11006294 "Chris, the Young One" <cky@pobox.com>
6295 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11006296
Damien Miller84093e91999-12-15 09:06:28 +1100629719991215
6298 - Integrated patchs from Juergen Keil <jk@tools.de>
6299 - Avoid void* pointer arithmatic
6300 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11006301 - Fix SIGIO error in scp
6302 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11006303 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11006304 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11006305
Damien Millera34a28b1999-12-14 10:47:15 +1100630619991214
6307 - OpenBSD CVS Changes
6308 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006309 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11006310 Holger.Trapp@Informatik.TU-Chemnitz.DE
6311 - [mpaux.c]
6312 make code simpler. no need for memcpy. niels@ ok
6313 - [pty.c]
6314 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6315 fix proto; markus
6316 - [ssh.1]
6317 typo; mark.baushke@solipsa.com
6318 - [channels.c ssh.c ssh.h sshd.c]
6319 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6320 - [sshconnect.c]
6321 move checking of hostkey into own function.
6322 - [version.h]
6323 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11006324 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11006325 - Some older systems don't have poll.h, they use sys/poll.h instead
6326 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11006327
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100632819991211
Damien Millere4340be2000-09-16 13:29:08 +11006329 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006330 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11006331 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006332 Gordon Rowell <gordonr@gormand.com.au>
6333 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6334 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6335 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6336 - Compile fix from David Agraz <dagraz@jahoopa.com>
6337 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11006338 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11006339 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006340
Damien Millerbf1c9b21999-12-09 10:16:54 +1100634119991209
6342 - Import of patch from Ben Taylor <bent@clark.net>:
6343 - Improved PAM support
6344 - "uninstall" rule for Makefile
6345 - utmpx support
6346 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11006347 - OpenBSD CVS updates:
6348 - [readpass.c]
6349 avoid stdio; based on work by markus, millert, and I
6350 - [sshd.c]
6351 make sure the client selects a supported cipher
6352 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006353 fix sighup handling. accept would just restart and daemon handled
6354 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11006355 listen sock now.
6356 - [sshd.c]
6357 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11006358 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6359 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11006360 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11006361
Damien Millerfce16481999-12-08 08:53:52 +1100636219991208
Damien Millere4340be2000-09-16 13:29:08 +11006363 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11006364 David Agraz <dagraz@jahoopa.com>
6365
Damien Miller0c078c61999-12-07 14:53:57 +1100636619991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11006367 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11006368 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11006369 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11006370 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11006371 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11006372 - Merged more OpenBSD changes:
6373 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006374 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11006375 were doing write(sock, buf, len) != len, with atomicio() calls.
6376 - [auth-skey.c]
6377 fd leak
6378 - [authfile.c]
6379 properly name fd variable
6380 - [channels.c]
6381 display great hatred towards strcpy
6382 - [pty.c pty.h sshd.c]
6383 use openpty() if it exists (it does on BSD4_4)
6384 - [tildexpand.c]
6385 check for ~ expansion past MAXPATHLEN
6386 - Modified helper.c to use new atomicio function.
6387 - Reformat Makefile a little
6388 - Moved RC4 routines from rc4.[ch] into helper.c
6389 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11006390 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6391 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11006392 - Clean up bad imports of a few files (forgot -kb)
6393 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11006394
Damien Millerdc33fc31999-12-04 20:24:48 +1100639519991204
6396 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11006397 - Merged OpenBSD CVS changes:
6398 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6399 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6400 - [auth-rsa.c]
6401 warn only about mismatch if key is _used_
6402 warn about keysize-mismatch with log() not error()
6403 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6404 ports are u_short
6405 - [hostfile.c]
6406 indent, shorter warning
6407 - [nchan.c]
6408 use error() for internal errors
6409 - [packet.c]
6410 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6411 serverloop.c
6412 indent
6413 - [ssh-add.1 ssh-add.c ssh.h]
6414 document $SSH_ASKPASS, reasonable default
6415 - [ssh.1]
6416 CheckHostIP is not available for connects via proxy command
6417 - [sshconnect.c]
6418 typo
6419 easier to read client code for passwd and skey auth
6420 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11006421
Damien Miller42b81ff1999-11-26 12:21:24 +1100642219991126
6423 - Add definition for __P()
6424 - Added [v]snprintf() replacement for systems that lack it
6425
Damien Miller78224a01999-11-25 11:55:45 +1100642619991125
6427 - More reformatting merged from OpenBSD CVS
6428 - Merged OpenBSD CVS changes:
6429 - [channels.c]
6430 fix packet_integrity_check() for !have_hostname_in_open.
6431 report from mrwizard@psu.edu via djm@ibs.com.au
6432 - [channels.c]
6433 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6434 chip@valinux.com via damien@ibs.com.au
6435 - [nchan.c]
6436 it's not an error() if shutdown_write failes in nchan.
6437 - [readconf.c]
6438 remove dead #ifdef-0-code
6439 - [readconf.c servconf.c]
6440 strcasecmp instead of tolower
6441 - [scp.c]
6442 progress meter overflow fix from damien@ibs.com.au
6443 - [ssh-add.1 ssh-add.c]
6444 SSH_ASKPASS support
6445 - [ssh.1 ssh.c]
6446 postpone fork_after_authentication until command execution,
6447 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6448 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11006449 - Added BSD compatible install program and autoconf test, thanks to
6450 Niels Kristian Bech Jensen <nkbj@image.dk>
6451 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11006452 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11006453 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11006454
Damien Miller95def091999-11-25 00:26:21 +1100645519991124
6456 - Merged very large OpenBSD source code reformat
6457 - OpenBSD CVS updates
6458 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6459 [ssh.h sshd.8 sshd.c]
6460 syslog changes:
6461 * Unified Logmessage for all auth-types, for success and for failed
6462 * Standard connections get only ONE line in the LOG when level==LOG:
6463 Auth-attempts are logged only, if authentication is:
6464 a) successfull or
6465 b) with passwd or
6466 c) we had more than AUTH_FAIL_LOG failues
6467 * many log() became verbose()
6468 * old behaviour with level=VERBOSE
6469 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6470 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6471 messages. allows use of s/key in windows (ttssh, securecrt) and
6472 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6473 - [sshd.8]
6474 -V, for fallback to openssh in SSH2 compatibility mode
6475 - [sshd.c]
6476 fix sigchld race; cjc5@po.cwru.edu
6477
Damien Miller294df781999-11-23 10:11:29 +1100647819991123
6479 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11006480 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11006481 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11006482 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11006483 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11006484
Damien Miller22218721999-11-22 12:51:42 +1100648519991122
6486 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11006487 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11006488 - [ssh-keygen.c]
6489 don't create ~/.ssh only if the user wants to store the private
6490 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11006491 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006492 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11006493 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006494 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11006495 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11006496 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11006497 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11006498 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11006499 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11006500 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11006501 - Only display public key comment when presenting ssh-askpass dialog
6502 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11006503
Damien Millere4340be2000-09-16 13:29:08 +11006504 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11006505 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6506
Damien Miller6162d121999-11-21 13:23:52 +1100650719991121
Damien Miller83df0691999-11-22 13:22:29 +11006508 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11006509 - [channels.c]
6510 make this compile, bad markus
6511 - [log.c readconf.c servconf.c ssh.h]
6512 bugfix: loglevels are per host in clientconfig,
6513 factor out common log-level parsing code.
6514 - [servconf.c]
6515 remove unused index (-Wall)
6516 - [ssh-agent.c]
6517 only one 'extern char *__progname'
6518 - [sshd.8]
6519 document SIGHUP, -Q to synopsis
6520 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6521 [channels.c clientloop.c]
6522 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6523 [hope this time my ISP stays alive during commit]
6524 - [OVERVIEW README] typos; green@freebsd
6525 - [ssh-keygen.c]
6526 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6527 exit if writing the key fails (no infinit loop)
6528 print usage() everytime we get bad options
6529 - [ssh-keygen.c] overflow, djm@mindrot.org
6530 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11006531
Damien Millerc6398ef1999-11-20 12:18:40 +1100653219991120
Damien Millere4340be2000-09-16 13:29:08 +11006533 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11006534 <marc.fournier@acadiau.ca>
6535 - Wrote autoconf tests for integer bit-types
6536 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11006537 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11006538 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11006539
Damien Miller5bbbd361999-11-19 07:56:21 +1100654019991119
6541 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11006542 - Merged OpenBSD CVS changes
6543 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6544 more %d vs. %s in fmt-strings
6545 - [authfd.c]
6546 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11006547 - EGD uses a socket, not a named pipe. Duh.
6548 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11006549 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11006550 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11006551 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11006552 - Added autoconf option to enable Kerberos 4 support (untested)
6553 - Added autoconf option to enable AFS support (untested)
6554 - Added autoconf option to enable S/Key support (untested)
6555 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11006556 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11006557 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11006558 when they are absent.
6559 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11006560
Damien Miller81428f91999-11-18 09:28:11 +1100656119991118
6562 - Merged OpenBSD CVS changes
6563 - [scp.c] foregroundproc() in scp
6564 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11006565 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11006566 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11006567 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11006568 - Added openssh.com info to README
6569
Damien Miller10f6f6b1999-11-17 17:29:08 +1100657019991117
6571 - Merged OpenBSD CVS changes
6572 - [ChangeLog.Ylonen] noone needs this anymore
6573 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11006574 - [hostfile.c]
6575 in known_hosts key lookup the entry for the bits does not need
6576 to match, all the information is contained in n and e. This
6577 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11006578 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11006579 - [serverloop.c]
6580 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006581 iedowse@maths.tcd.ie
6582 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6583 [fingerprint.c fingerprint.h]
6584 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6585 - [ssh-agent.1] typo
6586 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006587 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006588 force logging to stderr while loading private key file
6589 (lost while converting to new log-levels)
6590
Damien Miller7e8e8201999-11-16 13:37:16 +1100659119991116
6592 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6593 - Merged OpenBSD CVS changes:
6594 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6595 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6596 the keysize of rsa-parameter 'n' is passed implizit,
6597 a few more checks and warnings about 'pretended' keysizes.
6598 - [cipher.c cipher.h packet.c packet.h sshd.c]
6599 remove support for cipher RC4
6600 - [ssh.c]
6601 a note for legay systems about secuity issues with permanently_set_uid(),
6602 the private hostkey and ptrace()
6603 - [sshconnect.c]
6604 more detailed messages about adding and checking hostkeys
6605
Damien Millerd05a2471999-11-15 14:25:30 +1100660619991115
6607 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006608 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006609 $DISPLAY, ok niels
6610 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006611 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006612 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006613 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006614 [auth-krb4.c]
6615 - disconnect if getpeername() fails
6616 - missing xfree(*client)
6617 [canohost.c]
6618 - disconnect if getpeername() fails
6619 - fix comment: we _do_ disconnect if ip-options are set
6620 [sshd.c]
6621 - disconnect if getpeername() fails
6622 - move checking of remote port to central place
6623 [auth-rhosts.c] move checking of remote port to central place
6624 [log-server.c] avoid extra fd per sshd, from millert@
6625 [readconf.c] print _all_ bad config-options in ssh(1), too
6626 [readconf.h] print _all_ bad config-options in ssh(1), too
6627 [ssh.c] print _all_ bad config-options in ssh(1), too
6628 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006629 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006630 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006631 - Merged more Solaris compability from Marc G. Fournier
6632 <marc.fournier@acadiau.ca>
6633 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006634 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006635 - Released 1.2pre12
6636
6637 - Another OpenBSD CVS update:
6638 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006639
Damien Miller0a6e6681999-11-15 09:56:06 +1100664019991114
6641 - Solaris compilation fixes (still imcomplete)
6642
Damien Millerb0284381999-11-13 13:30:28 +1100664319991113
Damien Miller192bd011999-11-13 23:56:35 +11006644 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6645 - Don't install config files if they already exist
6646 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006647 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006648 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006649 - Merged OpenBSD CVS changes:
6650 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006651 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006652 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006653 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006654 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006655 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6656 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006657 - Tidied default config file some more
6658 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6659 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006660
Damien Miller776af5d1999-11-12 08:49:09 +1100666119991112
6662 - Merged changes from OpenBSD CVS
6663 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006664 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006665 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006666 deraadt,millert
6667 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006668 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6669 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006670
Damien Millerb5f89271999-11-12 14:35:58 +11006671 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006672 - Merged yet more changes from OpenBSD CVS
6673 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6674 [ssh.c ssh.h sshconnect.c sshd.c]
6675 make all access to options via 'extern Options options'
6676 and 'extern ServerOptions options' respectively;
6677 options are no longer passed as arguments:
6678 * make options handling more consistent
6679 * remove #include "readconf.h" from ssh.h
6680 * readconf.h is only included if necessary
6681 - [mpaux.c] clear temp buffer
6682 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006683 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006684 - Fix nasty division-by-zero error in scp.c
6685 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006686
Damien Millerab18c411999-11-11 10:40:23 +1100668719991111
6688 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006689 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006690 - Merged OpenBSD CVS changes:
6691 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6692 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6693 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006694 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006695 file transfers. Fix submitted to OpenBSD developers. Report and fix
6696 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006697 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006698 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006699 + krb-cleanup cleanup
6700 - [clientloop.c log-client.c log-server.c ]
6701 [readconf.c readconf.h servconf.c servconf.h ]
6702 [ssh.1 ssh.c ssh.h sshd.8]
6703 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6704 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006705 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6706 allow session_key_int != sizeof(session_key)
6707 [this should fix the pre-assert-removal-core-files]
6708 - Updated default config file to use new LogLevel option and to improve
6709 readability
6710
Damien Millerb77870f1999-11-10 12:48:08 +1100671119991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006712 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006713 - ssh-agent commandline parsing
6714 - RPM spec file now installs ssh setuid root
6715 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006716 - Merged beginnings of Solaris compability from Marc G. Fournier
6717 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006718
Damien Millerc7b38ce1999-11-09 10:28:04 +1100671919991109
6720 - Autodetection of SSL/Crypto library location via autoconf
6721 - Fixed location of ssh-askpass to follow autoconf
6722 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6723 - Autodetection of RSAref library for US users
6724 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006725 - Merged OpenBSD CVS changes:
6726 - [rsa.c] bugfix: use correct size for memset()
6727 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006728 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006729 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006730 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006731
Damien Miller356a0b01999-11-08 15:30:59 +1100673219991108
6733 - Removed debian/ directory. This is now being maintained separately.
6734 - Added symlinks for slogin in RPM spec file
6735 - Fixed permissions on manpages in RPM spec file
6736 - Added references to required libraries in README file
6737 - Removed config.h.in from CVS
6738 - Removed pwdb support (better pluggable auth is provided by glibc)
6739 - Made PAM and requisite libdl optional
6740 - Removed lots of unnecessary checks from autoconf
6741 - Added support and autoconf test for openpty() function (Unix98 pty support)
6742 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6743 - Added TODO file
6744 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6745 - Added ssh-askpass program
6746 - Added ssh-askpass support to ssh-add.c
6747 - Create symlinks for slogin on install
6748 - Fix "distclean" target in makefile
6749 - Added example for ssh-agent to manpage
6750 - Added support for PAM_TEXT_INFO messages
6751 - Disable internal /etc/nologin support if PAM enabled
6752 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006753 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006754 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6755 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006756 - [sshd.c] remove unused argument. ok dugsong
6757 - [sshd.c] typo
6758 - [rsa.c] clear buffers used for encryption. ok: niels
6759 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006760 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006761 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006762 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006763
Damien Miller0aa8e531999-11-02 19:05:02 +1100676419991102
6765 - Merged change from OpenBSD CVS
6766 - One-line cleanup in sshd.c
6767
Damien Miller744da801999-10-30 09:12:25 +1000676819991030
6769 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006770 - Merged latest updates for OpenBSD CVS:
6771 - channels.[ch] - remove broken x11 fix and document istate/ostate
6772 - ssh-agent.c - call setsid() regardless of argv[]
6773 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6774 - Documentation cleanups
6775 - Renamed README -> README.Ylonen
6776 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006777
Damien Miller070f7a11999-10-29 10:29:29 +1000677819991029
6779 - Renamed openssh* back to ssh* at request of Theo de Raadt
6780 - Incorporated latest changes from OpenBSD's CVS
6781 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6782 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006783 - Make distclean now removed configure script
6784 - Improved PAM logging
6785 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006786 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006787 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006788 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006789 - Fixed off-by-one error in PAM env patch
6790 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006791
Damien Miller7f6ea021999-10-28 13:25:17 +1000679219991028
6793 - Further PAM enhancements.
6794 - Much cleaner
6795 - Now uses account and session modules for all logins.
6796 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6797 - Build fixes
6798 - Autoconf
6799 - Change binary names to open*
6800 - Fixed autoconf script to detect PAM on RH6.1
6801 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006802 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006803
6804 - Imported latest OpenBSD CVS code
6805 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006806 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006807
Damien Miller7f6ea021999-10-28 13:25:17 +1000680819991027
6809 - Adapted PAM patch.
6810 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006811
Damien Miller7f6ea021999-10-28 13:25:17 +10006812 - Excised my buggy replacements for strlcpy and mkdtemp
6813 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6814 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6815 - Picked up correct version number from OpenBSD
6816 - Added sshd.pam PAM configuration file
6817 - Added sshd.init Redhat init script
6818 - Added openssh.spec RPM spec file
6819 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006820
Damien Miller7f6ea021999-10-28 13:25:17 +1000682119991026
6822 - Fixed include paths of OpenSSL functions
6823 - Use OpenSSL MD5 routines
6824 - Imported RC4 code from nanocrypt
6825 - Wrote replacements for OpenBSD arc4random* functions
6826 - Wrote replacements for strlcpy and mkdtemp
6827 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006828
Damien Millereb5fec62001-11-12 10:52:44 +11006829$Id: ChangeLog,v 1.1639 2001/11/11 23:52:44 djm Exp $