]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/19 00:05:11
[openssh.git] / ChangeLog
CommitLineData
05cc0c99 120010420
2 - OpenBSD CVS Sync
3 - ian@cvs.openbsd.org 2001/04/18 16:21:05
4 [ssh-keyscan.1]
5 Fix typo reported in PR/1779
561e5254 6 - markus@cvs.openbsd.org 2001/04/18 21:57:42
7 [readpass.c ssh-add.c]
8 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 9 - markus@cvs.openbsd.org 2001/04/18 22:03:45
10 [auth2.c sshconnect2.c]
11 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 12 - markus@cvs.openbsd.org 2001/04/18 22:48:26
13 [auth2.c]
14 no longer const
8dddf799 15 - markus@cvs.openbsd.org 2001/04/18 23:43:26
16 [auth2.c compat.c sshconnect2.c]
17 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
18 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 19 - markus@cvs.openbsd.org 2001/04/18 23:44:51
20 [authfile.c]
21 error->debug; noted by fries@
5cf13595 22 - markus@cvs.openbsd.org 2001/04/19 00:05:11
23 [auth2.c]
24 use local variable, no function call needed.
25 (btw, hostbased works now with ssh.com >= 2.0.13)
05cc0c99 26
e78e738a 2720010418
ce2af031 28 - OpenBSD CVS Sync
e78e738a 29 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 30 [session.c]
31 move auth_approval to do_authenticated().
32 do_child(): nuke hostkeys from memory
33 don't source .ssh/rc for subsystems.
34 - markus@cvs.openbsd.org 2001/04/18 14:15:00
35 [canohost.c]
36 debug->debug3
ce2af031 37 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
38 be working again.
e0c4d3ac 39 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
40 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 41
8c6b78e4 4220010417
43 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 44 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 45 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 46 - OpenBSD CVS Sync
53b8fe68 47 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
48 [key.c]
49 better safe than sorry in later mods; yongari@kt-is.co.kr
50 - markus@cvs.openbsd.org 2001/04/17 08:14:01
51 [sshconnect1.c]
52 check for key!=NULL, thanks to costa
53 - markus@cvs.openbsd.org 2001/04/17 09:52:48
54 [clientloop.c]
cf6bc93c 55 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 56 - markus@cvs.openbsd.org 2001/04/17 10:53:26
57 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 58 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 59 - markus@cvs.openbsd.org 2001/04/17 12:55:04
60 [channels.c ssh.c]
61 undo socks5 and https support since they are not really used and
62 only bloat ssh. remove -D from usage(), since '-D' is experimental.
63
e4664c3e 6420010416
65 - OpenBSD CVS Sync
66 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
67 [ttymodes.c]
68 fix comments
ec1f12d3 69 - markus@cvs.openbsd.org 2001/04/15 08:43:47
70 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
71 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 72 - markus@cvs.openbsd.org 2001/04/15 16:58:03
73 [authfile.c ssh-keygen.c sshd.c]
74 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 75 - markus@cvs.openbsd.org 2001/04/15 17:16:00
76 [clientloop.c]
77 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
78 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 79 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
80 [sshd.8]
81 some ClientAlive cleanup; ok markus@
b7c70970 82 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
83 [readconf.c servconf.c]
84 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 85 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
86 Roth <roth+openssh@feep.net>
6023325e 87 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 88 - (djm) OpenBSD CVS Sync
89 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
90 [scp.c sftp.c]
91 IPv6 support for sftp (which I bungled in my last patch) which is
92 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 93 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
94 [xmalloc.c]
95 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 96 - djm@cvs.openbsd.org 2001/04/16 08:19:31
97 [session.c]
98 Split motd and hushlogin checks into seperate functions, helps for
99 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 100 - Fix OSF SIA support displaying too much information for quiet
101 logins and logins where access was denied by SIA. Patch from Chris Adams
102 <cmadams@hiwaay.net>
e4664c3e 103
f03228b1 10420010415
105 - OpenBSD CVS Sync
106 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
107 [ssh-add.c]
108 do not double free
9cf972fa 109 - markus@cvs.openbsd.org 2001/04/14 16:17:14
110 [channels.c]
111 remove some channels that are not appropriate for keepalive.
eae942e2 112 - markus@cvs.openbsd.org 2001/04/14 16:27:57
113 [ssh-add.c]
114 use clear_pass instead of xfree()
30dcc918 115 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
116 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
117 protocol 2 tty modes support; ok markus@
36967a16 118 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
119 [scp.c]
120 'T' handling rcp/scp sync; ok markus@
e4664c3e 121 - Missed sshtty.[ch] in Sync.
f03228b1 122
e400a640 12320010414
124 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 125 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
126 <vinschen@redhat.com>
3ffc6336 127 - OpenBSD CVS Sync
128 - beck@cvs.openbsd.org 2001/04/13 22:46:54
129 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
130 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
131 This gives the ability to do a "keepalive" via the encrypted channel
132 which can't be spoofed (unlike TCP keepalives). Useful for when you want
133 to use ssh connections to authenticate people for something, and know
134 relatively quickly when they are no longer authenticated. Disabled
135 by default (of course). ok markus@
e400a640 136
cc44f691 13720010413
138 - OpenBSD CVS Sync
139 - markus@cvs.openbsd.org 2001/04/12 14:29:09
140 [ssh.c]
141 show debug output during option processing, report from
142 pekkas@netcore.fi
8002af61 143 - markus@cvs.openbsd.org 2001/04/12 19:15:26
144 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
145 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
146 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
147 sshconnect2.c sshd_config]
148 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
149 similar to RhostRSAAuthentication unless you enable (the experimental)
150 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 151 - markus@cvs.openbsd.org 2001/04/12 19:39:27
152 [readconf.c]
153 typo
2d2a2c65 154 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
155 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
156 robust port validation; ok markus@ jakob@
edeeab1e 157 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
158 [sftp-int.c sftp-int.h sftp.1 sftp.c]
159 Add support for:
160 sftp [user@]host[:file [file]] - Fetch remote file(s)
161 sftp [user@]host[:dir[/]] - Start in remote dir/
162 OK deraadt@
57aa8961 163 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
164 [ssh.c]
165 missing \n in error message
96f8b59f 166 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
167 lack it.
cc44f691 168
28b9cb4d 16920010412
170 - OpenBSD CVS Sync
171 - markus@cvs.openbsd.org 2001/04/10 07:46:58
172 [channels.c]
173 cleanup socks4 handling
c0ecc314 174 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
175 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
176 document id_rsa{.pub,}. markus ok
070adba2 177 - markus@cvs.openbsd.org 2001/04/10 12:15:23
178 [channels.c]
179 debug cleanup
45a2e669 180 - djm@cvs.openbsd.org 2001/04/11 07:06:22
181 [sftp-int.c]
182 'mget' and 'mput' aliases; ok markus@
6031af8d 183 - markus@cvs.openbsd.org 2001/04/11 10:59:01
184 [ssh.c]
185 use strtol() for ports, thanks jakob@
6683b40f 186 - markus@cvs.openbsd.org 2001/04/11 13:56:13
187 [channels.c ssh.c]
188 https-connect and socks5 support. i feel so bad.
ff14faf1 189 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
190 [sshd.8 sshd.c]
191 implement the -e option into sshd:
192 -e When this option is specified, sshd will send the output to the
193 standard error instead of the system log.
194 markus@ OK.
28b9cb4d 195
0a85ab61 19620010410
197 - OpenBSD CVS Sync
198 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
199 [sftp.c]
200 do not modify an actual argv[] entry
b2ae83b8 201 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
202 [sshd.8]
203 spelling
317611b5 204 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
205 [sftp.1]
206 spelling
a8666d84 207 - markus@cvs.openbsd.org 2001/04/09 15:12:23
208 [ssh-add.c]
209 passphrase caching: ssh-add tries last passphrase, clears passphrase if
210 not successful and after last try.
211 based on discussions with espie@, jakob@, ... and code from jakob@ and
212 wolfgang@wsrcc.com
49ae4185 213 - markus@cvs.openbsd.org 2001/04/09 15:19:49
214 [ssh-add.1]
215 ssh-add retries the last passphrase...
b8a297f1 216 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
217 [sshd.8]
218 ListenAddress mandoc from aaron@
0a85ab61 219
6e9944b8 22020010409
febd3f8e 221 - (stevesk) use setresgid() for setegid() if needed
26de7942 222 - (stevesk) configure.in: typo
6e9944b8 223 - OpenBSD CVS Sync
224 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
225 [sshd.8]
226 document ListenAddress addr:port
d64050ef 227 - markus@cvs.openbsd.org 2001/04/08 13:03:00
228 [ssh-add.c]
229 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 230 - markus@cvs.openbsd.org 2001/04/08 11:27:33
231 [clientloop.c]
232 leave_raw_mode if ssh2 "session" is closed
63bd8c36 233 - markus@cvs.openbsd.org 2001/04/06 21:00:17
234 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
235 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
236 do gid/groups-swap in addition to uid-swap, should help if /home/group
237 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
238 to olar@openwall.com is comments. we had many requests for this.
0490e609 239 - markus@cvs.openbsd.org 2001/04/07 08:55:18
240 [buffer.c channels.c channels.h readconf.c ssh.c]
241 allow the ssh client act as a SOCKS4 proxy (dynamic local
242 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
243 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
244 netscape use localhost:1080 as a socks proxy.
d98d029a 245 - markus@cvs.openbsd.org 2001/04/08 11:24:33
246 [uidswap.c]
247 KNF
6e9944b8 248
d9d49fdb 24920010408
250 - OpenBSD CVS Sync
251 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
252 [hostfile.c]
253 unused; typo in comment
d11c1288 254 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
255 [servconf.c]
256 in addition to:
257 ListenAddress host|ipv4_addr|ipv6_addr
258 permit:
259 ListenAddress [host|ipv4_addr|ipv6_addr]:port
260 ListenAddress host|ipv4_addr:port
261 sshd.8 updates coming. ok markus@
d9d49fdb 262
613fc910 26320010407
264 - (bal) CVS ID Resync of version.h
cc94bd38 265 - OpenBSD CVS Sync
266 - markus@cvs.openbsd.org 2001/04/05 23:39:20
267 [serverloop.c]
268 keep the ssh session even if there is no active channel.
269 this is more in line with the protocol spec and makes
270 ssh -N -L 1234:server:110 host
271 more useful.
272 based on discussion with <mats@mindbright.se> long time ago
273 and recent mail from <res@shore.net>
0fc791ba 274 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
275 [scp.c]
276 remove trailing / from source paths; fixes pr#1756
613fc910 277
63f7e231 27820010406
279 - (stevesk) logintest.c: fix for systems without __progname
72170131 280 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 281 - OpenBSD CVS Sync
282 - markus@cvs.openbsd.org 2001/04/05 10:00:06
283 [compat.c]
284 2.3.x does old GEX, too; report jakob@
6ba22c93 285 - markus@cvs.openbsd.org 2001/04/05 10:39:03
286 [compress.c compress.h packet.c]
287 reset compress state per direction when rekeying.
3667ba79 288 - markus@cvs.openbsd.org 2001/04/05 10:39:48
289 [version.h]
290 temporary version 2.5.4 (supports rekeying).
291 this is not an official release.
cd332296 292 - markus@cvs.openbsd.org 2001/04/05 10:42:57
293 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
294 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
295 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
296 sshconnect2.c sshd.c]
297 fix whitespace: unexpand + trailing spaces.
255cfda1 298 - markus@cvs.openbsd.org 2001/04/05 11:09:17
299 [clientloop.c compat.c compat.h]
300 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 301 - markus@cvs.openbsd.org 2001/04/05 15:45:43
302 [ssh.1]
303 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 304 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
305 [canohost.c canohost.h session.c]
306 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 307 - markus@cvs.openbsd.org 2001/04/05 20:01:10
308 [clientloop.c]
309 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 310 - markus@cvs.openbsd.org 2001/04/05 21:02:46
311 [buffer.c]
312 better error message
eb0dd41f 313 - markus@cvs.openbsd.org 2001/04/05 21:05:24
314 [clientloop.c ssh.c]
315 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 316
d8ee838b 31720010405
318 - OpenBSD CVS Sync
319 - markus@cvs.openbsd.org 2001/04/04 09:48:35
320 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
321 don't sent multiple kexinit-requests.
322 send newkeys, block while waiting for newkeys.
323 fix comments.
7a37c112 324 - markus@cvs.openbsd.org 2001/04/04 14:34:58
325 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
326 enable server side rekeying + some rekey related clientup.
327 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 328 - markus@cvs.openbsd.org 2001/04/04 15:50:55
329 [compat.c]
330 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 331 - markus@cvs.openbsd.org 2001/04/04 20:25:38
332 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
333 sshconnect2.c sshd.c]
334 more robust rekeying
335 don't send channel data after rekeying is started.
0715ec6c 336 - markus@cvs.openbsd.org 2001/04/04 20:32:56
337 [auth2.c]
338 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 339 - markus@cvs.openbsd.org 2001/04/04 22:04:35
340 [kex.c kexgex.c serverloop.c]
341 parse full kexinit packet.
342 make server-side more robust, too.
a7ca6275 343 - markus@cvs.openbsd.org 2001/04/04 23:09:18
344 [dh.c kex.c packet.c]
345 clear+free keys,iv for rekeying.
346 + fix DH mem leaks. ok niels@
86c9e193 347 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
348 BROKEN_VHANGUP
d8ee838b 349
9d451c5a 35020010404
351 - OpenBSD CVS Sync
352 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
353 [ssh-agent.1]
354 grammar; slade@shore.net
894c5fa6 355 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
356 [sftp-glob.c ssh-agent.c ssh-keygen.c]
357 free() -> xfree()
a5c9ffdb 358 - markus@cvs.openbsd.org 2001/04/03 19:53:29
359 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
360 move kex to kex*.c, used dispatch_set() callbacks for kex. should
361 make rekeying easier.
3463ff28 362 - todd@cvs.openbsd.org 2001/04/03 21:19:38
363 [ssh_config]
364 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 365 - markus@cvs.openbsd.org 2001/04/03 23:32:12
366 [kex.c kex.h packet.c sshconnect2.c sshd.c]
367 undo parts of recent my changes: main part of keyexchange does not
368 need dispatch-callbacks, since application data is delayed until
369 the keyexchange completes (if i understand the drafts correctly).
370 add some infrastructure for re-keying.
e092ce67 371 - markus@cvs.openbsd.org 2001/04/04 00:06:54
372 [clientloop.c sshconnect2.c]
373 enable client rekeying
374 (1) force rekeying with ~R, or
375 (2) if the server requests rekeying.
376 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 377 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 378
672f212f 37920010403
380 - OpenBSD CVS Sync
381 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
382 [sshd.8]
383 typo; ok markus@
6be9a5e8 384 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
385 [readconf.c servconf.c]
386 correct comment; ok markus@
fe39c3df 387 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
388 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 389
0be033ea 39020010402
391 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 392 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 393
b7a2a476 39420010330
395 - (djm) Another openbsd-compat/glob.c sync
4047d868 396 - (djm) OpenBSD CVS Sync
397 - provos@cvs.openbsd.org 2001/03/28 21:59:41
398 [kex.c kex.h sshconnect2.c sshd.c]
399 forgot to include min and max params in hash, okay markus@
c8682232 400 - provos@cvs.openbsd.org 2001/03/28 22:04:57
401 [dh.c]
402 more sanity checking on primes file
d9cd3575 403 - markus@cvs.openbsd.org 2001/03/28 22:43:31
404 [auth.h auth2.c auth2-chall.c]
405 check auth_root_allowed for kbd-int auth, too.
86b878d5 406 - provos@cvs.openbsd.org 2001/03/29 14:24:59
407 [sshconnect2.c]
408 use recommended defaults
1ad64a93 409 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
410 [sshconnect2.c sshd.c]
411 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 412 - markus@cvs.openbsd.org 2001/03/29 21:17:40
413 [dh.c dh.h kex.c kex.h]
414 prepare for rekeying: move DH code to dh.c
76ca7b01 415 - djm@cvs.openbsd.org 2001/03/29 23:42:01
416 [sshd.c]
417 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 418
01ce749f 41920010329
420 - OpenBSD CVS Sync
421 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
422 [ssh.1]
423 document more defaults; misc. cleanup. ok markus@
569807fb 424 - markus@cvs.openbsd.org 2001/03/26 23:12:42
425 [authfile.c]
426 KNF
457fc0c6 427 - markus@cvs.openbsd.org 2001/03/26 23:23:24
428 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
429 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 430 - markus@cvs.openbsd.org 2001/03/27 10:34:08
431 [ssh-rsa.c sshd.c]
432 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 433 - markus@cvs.openbsd.org 2001/03/27 10:57:00
434 [compat.c compat.h ssh-rsa.c]
435 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
436 signatures in SSH protocol 2, ok djm@
db1cd2f3 437 - provos@cvs.openbsd.org 2001/03/27 17:46:50
438 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
439 make dh group exchange more flexible, allow min and max group size,
440 okay markus@, deraadt@
e5ff6ecf 441 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
442 [scp.c]
443 start to sync scp closer to rcp; ok markus@
03cb2621 444 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
445 [scp.c]
446 usage more like rcp and add missing -B to usage; ok markus@
563834bb 447 - markus@cvs.openbsd.org 2001/03/28 20:50:45
448 [sshd.c]
449 call refuse() before close(); from olemx@ans.pl
01ce749f 450
b5b68128 45120010328
452 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
453 resolve linking conflicts with libcrypto. Report and suggested fix
454 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 455 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
456 fix from Philippe Levan <levan@epix.net>
cccfea16 457 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
458 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 459 - (djm) Sync openbsd-compat/glob.c
b5b68128 460
0c90b590 46120010327
462 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 463 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
464 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 465 - OpenBSD CVS Sync
466 - djm@cvs.openbsd.org 2001/03/25 00:01:34
467 [session.c]
468 shorten; ok markus@
4f4648f9 469 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
470 [servconf.c servconf.h session.c sshd.8 sshd_config]
471 PrintLastLog option; from chip@valinux.com with some minor
472 changes by me. ok markus@
9afbfcfa 473 - markus@cvs.openbsd.org 2001/03/26 08:07:09
474 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
475 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
476 simpler key load/save interface, see authfile.h
477 - (djm) Reestablish PAM credentials (which can be supplemental group
478 memberships) after initgroups() blows them away. Report and suggested
479 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 480
b567a40c 48120010324
482 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 483 - OpenBSD CVS Sync
484 - djm@cvs.openbsd.org 2001/03/23 11:04:07
485 [compat.c compat.h sshconnect2.c sshd.c]
486 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 487 - markus@cvs.openbsd.org 2001/03/23 12:02:49
488 [auth1.c]
489 authctxt is now passed to do_authenticated
e285053e 490 - markus@cvs.openbsd.org 2001/03/23 13:10:57
491 [sftp-int.c]
492 fix put, upload to _absolute_ path, ok djm@
1d3c30db 493 - markus@cvs.openbsd.org 2001/03/23 14:28:32
494 [session.c sshd.c]
495 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 496 - (djm) Pull out our own SIGPIPE hacks
b567a40c 497
8a169574 49820010323
499 - OpenBSD CVS Sync
500 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
501 [sshd.c]
502 do not place linefeeds in buffer
503
ee110bfb 50420010322
505 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 506 - (bal) version.c CVS ID resync
a5b09902 507 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
508 resync
ae7242ef 509 - (bal) scp.c CVS ID resync
3e587cc3 510 - OpenBSD CVS Sync
511 - markus@cvs.openbsd.org 2001/03/20 19:10:16
512 [readconf.c]
513 default to SSH protocol version 2
e5d7a405 514 - markus@cvs.openbsd.org 2001/03/20 19:21:21
515 [session.c]
516 remove unused arg
39f7530f 517 - markus@cvs.openbsd.org 2001/03/20 19:21:21
518 [session.c]
519 remove unused arg
bb5639fe 520 - markus@cvs.openbsd.org 2001/03/21 11:43:45
521 [auth1.c auth2.c session.c session.h]
522 merge common ssh v1/2 code
5e7cb456 523 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
524 [ssh-keygen.c]
525 add -B flag to usage
ca4df544 526 - markus@cvs.openbsd.org 2001/03/21 21:06:30
527 [session.c]
528 missing init; from mib@unimelb.edu.au
ee110bfb 529
f5f6020e 53020010321
531 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
532 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 533 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
534 from Solar Designer <solar@openwall.com>
0a3700ee 535 - (djm) Don't loop forever when changing password via PAM. Patch
536 from Solar Designer <solar@openwall.com>
0c13ffa2 537 - (djm) Generate config files before build
7a7101ec 538 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
539 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 540
8d539493 54120010320
01022caf 542 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
543 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 544 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 545 - (djm) OpenBSD CVS Sync
546 - markus@cvs.openbsd.org 2001/03/19 17:07:23
547 [auth.c readconf.c]
548 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 549 - markus@cvs.openbsd.org 2001/03/19 17:12:10
550 [version.h]
551 version 2.5.2
ea44783f 552 - (djm) Update RPM spec version
553 - (djm) Release 2.5.2p1
3743cc2f 554- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
555 change S_ISLNK macro to work for UnixWare 2.03
9887f269 556- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
557 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 558
e339aa53 55920010319
560 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
561 do it implicitly.
7cdb79d4 562 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 563 - OpenBSD CVS Sync
564 - markus@cvs.openbsd.org 2001/03/18 12:07:52
565 [auth-options.c]
566 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 567 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 568 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
569 move HAVE_LONG_LONG_INT where it works
d1581d5f 570 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 571 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 572 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 573 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 574 - (djm) OpenBSD CVS Sync
575 - djm@cvs.openbsd.org 2001/03/19 03:52:51
576 [sftp-client.c]
577 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 578 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
579 [compat.c compat.h sshd.c]
580 specifically version match on ssh scanners. do not log scan
581 information to the console
dc504afd 582 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 583 [sshd.8]
dc504afd 584 Document permitopen authorized_keys option; ok markus@
babd91d4 585 - djm@cvs.openbsd.org 2001/03/19 05:49:52
586 [ssh.1]
587 document PreferredAuthentications option; ok markus@
05c64611 588 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 589
ec0ad9c2 59020010318
591 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
592 size not delimited" fatal errors when tranfering.
5cc8d4ad 593 - OpenBSD CVS Sync
594 - markus@cvs.openbsd.org 2001/03/17 17:27:59
595 [auth.c]
596 check /etc/shells, too
7411201c 597 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
598 openbsd-compat/fake-regex.h
ec0ad9c2 599
8a968c25 60020010317
601 - Support usrinfo() on AIX. Based on patch from Gert Doering
602 <gert@greenie.muc.de>
bf1d27bd 603 - OpenBSD CVS Sync
604 - markus@cvs.openbsd.org 2001/03/15 15:05:59
605 [scp.c]
606 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 607 - markus@cvs.openbsd.org 2001/03/15 22:07:08
608 [session.c]
609 pass Session to do_child + KNF
d50d9b63 610 - djm@cvs.openbsd.org 2001/03/16 08:16:18
611 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
612 Revise globbing for get/put to be more shell-like. In particular,
613 "get/put file* directory/" now works. ok markus@
f55d1b5f 614 - markus@cvs.openbsd.org 2001/03/16 09:55:53
615 [sftp-int.c]
616 fix memset and whitespace
6a8496e4 617 - markus@cvs.openbsd.org 2001/03/16 13:44:24
618 [sftp-int.c]
619 discourage strcat/strcpy
01794848 620 - markus@cvs.openbsd.org 2001/03/16 19:06:30
621 [auth-options.c channels.c channels.h serverloop.c session.c]
622 implement "permitopen" key option, restricts -L style forwarding to
623 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 624 - Check for gl_matchc support in glob_t and fall back to the
625 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 626
4cb5d598 62720010315
628 - OpenBSD CVS Sync
629 - markus@cvs.openbsd.org 2001/03/14 08:57:14
630 [sftp-client.c]
631 Wall
85cf5827 632 - markus@cvs.openbsd.org 2001/03/14 15:15:58
633 [sftp-int.c]
634 add version command
61b3a2bc 635 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
636 [sftp-server.c]
637 note no getopt()
51e2fc8f 638 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 639 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 640
acc9d6d7 64120010314
642 - OpenBSD CVS Sync
85cf5827 643 - markus@cvs.openbsd.org 2001/03/13 17:34:42
644 [auth-options.c]
645 missing xfree, deny key on parse error; ok stevesk@
646 - djm@cvs.openbsd.org 2001/03/13 22:42:54
647 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
648 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 649 - (bal) Fix strerror() in bsd-misc.c
650 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
651 missing or lacks the GLOB_ALTDIRFUNC extension
652 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
653 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 654
22138a36 65520010313
656 - OpenBSD CVS Sync
657 - markus@cvs.openbsd.org 2001/03/12 22:02:02
658 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
659 remove old key_fingerprint interface, s/_ex//
660
539af7f5 66120010312
662 - OpenBSD CVS Sync
663 - markus@cvs.openbsd.org 2001/03/11 13:25:36
664 [auth2.c key.c]
665 debug
301e8e5b 666 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
667 [key.c key.h]
668 add improved fingerprint functions. based on work by Carsten
669 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 670 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
671 [ssh-keygen.1 ssh-keygen.c]
672 print both md5, sha1 and bubblebabble fingerprints when using
673 ssh-keygen -l -v. ok markus@.
08345971 674 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
675 [key.c]
676 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 677 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
678 [ssh-keygen.c]
679 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 680 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
681 test if snprintf() supports %ll
682 add /dev to search path for PRNGD/EGD socket
683 fix my mistake in USER_PATH test program
79c9ac1b 684 - OpenBSD CVS Sync
685 - markus@cvs.openbsd.org 2001/03/11 18:29:51
686 [key.c]
687 style+cleanup
aaf45d87 688 - markus@cvs.openbsd.org 2001/03/11 22:33:24
689 [ssh-keygen.1 ssh-keygen.c]
690 remove -v again. use -B instead for bubblebabble. make -B consistent
691 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 692 - (djm) Bump portable version number for generating test RPMs
94dd09e3 693 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 694 - (bal) Reorder includes in Makefile.
539af7f5 695
d156519a 69620010311
697 - OpenBSD CVS Sync
698 - markus@cvs.openbsd.org 2001/03/10 12:48:27
699 [sshconnect2.c]
700 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 701 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
702 [readconf.c ssh_config]
703 default to SSH2, now that m68k runs fast
2f778758 704 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
705 [ttymodes.c ttymodes.h]
706 remove unused sgtty macros; ok markus@
99c415db 707 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
708 [compat.c compat.h sshconnect.c]
709 all known netscreen ssh versions, and older versions of OSU ssh cannot
710 handle password padding (newer OSU is fixed)
456fce50 711 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
712 make sure $bindir is in USER_PATH so scp will work
cab80f75 713 - OpenBSD CVS Sync
714 - markus@cvs.openbsd.org 2001/03/10 17:51:04
715 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
716 add PreferredAuthentications
d156519a 717
1c9a907f 71820010310
719 - OpenBSD CVS Sync
720 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
721 [ssh-keygen.c]
722 create *.pub files with umask 0644, so that you can mv them to
723 authorized_keys
cb7bd922 724 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
725 [sshd.c]
726 typo; slade@shore.net
61cf0e38 727 - Removed log.o from sftp client. Not needed.
1c9a907f 728
385590e4 72920010309
730 - OpenBSD CVS Sync
731 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
732 [auth1.c]
733 unused; ok markus@
acf06a60 734 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
735 [sftp.1]
736 spelling, cleanup; ok deraadt@
fee56204 737 - markus@cvs.openbsd.org 2001/03/08 21:42:33
738 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
739 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
740 no need to do enter passphrase or do expensive sign operations if the
741 server does not accept key).
385590e4 742
3a7fe5ba 74320010308
744 - OpenBSD CVS Sync
d5ebca2b 745 - djm@cvs.openbsd.org 2001/03/07 10:11:23
746 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
747 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
748 functions and small protocol change.
749 - markus@cvs.openbsd.org 2001/03/08 00:15:48
750 [readconf.c ssh.1]
751 turn off useprivilegedports by default. only rhost-auth needs
752 this. older sshd's may need this, too.
097ca118 753 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
754 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 755
3251b439 75620010307
757 - (bal) OpenBSD CVS Sync
758 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
759 [ssh-keyscan.c]
760 appease gcc
a5ec8a3d 761 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
762 [sftp-int.c sftp.1 sftp.c]
763 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 764 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
765 [sftp.1]
766 order things
2c86906e 767 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
768 [ssh.1 sshd.8]
769 the name "secure shell" is boring, noone ever uses it
7daf8515 770 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
771 [ssh.1]
772 removed dated comment
f52798a4 773 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 774
657297ff 77520010306
776 - (bal) OpenBSD CVS Sync
777 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
778 [sshd.8]
779 alpha order; jcs@rt.fm
7c8f2a26 780 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
781 [servconf.c]
782 sync error message; ok markus@
f2ba0775 783 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
784 [myproposal.h ssh.1]
785 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
786 provos & markus ok
7a6c39a3 787 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
788 [sshd.8]
789 detail default hmac setup too
7de5b06b 790 - markus@cvs.openbsd.org 2001/03/05 17:17:21
791 [kex.c kex.h sshconnect2.c sshd.c]
792 generate a 2*need size (~300 instead of 1024/2048) random private
793 exponent during the DH key agreement. according to Niels (the great
794 german advisor) this is safe since /etc/primes contains strong
795 primes only.
796
797 References:
798 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
799 agreement with short exponents, In Advances in Cryptology
800 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 801 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
802 [ssh.1]
803 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 804 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
805 [dh.c]
806 spelling
bbc62e59 807 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
808 [authfd.c cli.c ssh-agent.c]
809 EINTR/EAGAIN handling is required in more cases
c16c7f20 810 - millert@cvs.openbsd.org 2001/03/06 01:06:03
811 [ssh-keyscan.c]
812 Don't assume we wil get the version string all in one read().
813 deraadt@ OK'd
09cb311c 814 - millert@cvs.openbsd.org 2001/03/06 01:08:27
815 [clientloop.c]
816 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 817
1a2936c4 81820010305
819 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 820 - (bal) CVS ID touch up on sftp-int.c
e77df335 821 - (bal) CVS ID touch up on uuencode.c
6cca9fde 822 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 823 - (bal) OpenBSD CVS Sync
dcb971e1 824 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
825 [sshd.8]
826 it's the OpenSSH one
778f6940 827 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
828 [ssh-keyscan.c]
829 inline -> __inline__, and some indent
81333640 830 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
831 [authfile.c]
832 improve fd handling
79ddf6db 833 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
834 [sftp-server.c]
835 careful with & and &&; markus ok
96ee8386 836 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
837 [ssh.c]
838 -i supports DSA identities now; ok markus@
0c126dc9 839 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
840 [servconf.c]
841 grammar; slade@shore.net
ed2166d8 842 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
843 [ssh-keygen.1 ssh-keygen.c]
844 document -d, and -t defaults to rsa1
b07ae1e9 845 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
846 [ssh-keygen.1 ssh-keygen.c]
847 bye bye -d
e2fccec3 848 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
849 [sshd_config]
850 activate RSA 2 key
e91c60f2 851 - markus@cvs.openbsd.org 2001/02/22 21:57:27
852 [ssh.1 sshd.8]
853 typos/grammar from matt@anzen.com
3b1a83df 854 - markus@cvs.openbsd.org 2001/02/22 21:59:44
855 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
856 use pwcopy in ssh.c, too
19d57054 857 - markus@cvs.openbsd.org 2001/02/23 15:34:53
858 [serverloop.c]
859 debug2->3
00be5382 860 - markus@cvs.openbsd.org 2001/02/23 18:15:13
861 [sshd.c]
862 the random session key depends now on the session_key_int
863 sent by the 'attacker'
864 dig1 = md5(cookie|session_key_int);
865 dig2 = md5(dig1|cookie|session_key_int);
866 fake_session_key = dig1|dig2;
867 this change is caused by a mail from anakin@pobox.com
868 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 869 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
870 [readconf.c]
871 look for id_rsa by default, before id_dsa
582038fb 872 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
873 [sshd_config]
874 ssh2 rsa key before dsa key
6e18cb71 875 - markus@cvs.openbsd.org 2001/02/27 10:35:27
876 [packet.c]
877 fix random padding
1b5dfeb2 878 - markus@cvs.openbsd.org 2001/02/27 11:00:11
879 [compat.c]
880 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 881 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
882 [misc.c]
883 pull in protos
167b3512 884 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
885 [sftp.c]
886 do not kill the subprocess on termination (we will see if this helps
887 things or hurts things)
7e8911cd 888 - markus@cvs.openbsd.org 2001/02/28 08:45:39
889 [clientloop.c]
890 fix byte counts for ssh protocol v1
ee55dacf 891 - markus@cvs.openbsd.org 2001/02/28 08:54:55
892 [channels.c nchan.c nchan.h]
893 make sure remote stderr does not get truncated.
894 remove closed fd's from the select mask.
a6215e53 895 - markus@cvs.openbsd.org 2001/02/28 09:57:07
896 [packet.c packet.h sshconnect2.c]
897 in ssh protocol v2 use ignore messages for padding (instead of
898 trailing \0).
94dfb550 899 - markus@cvs.openbsd.org 2001/02/28 12:55:07
900 [channels.c]
901 unify debug messages
5649fbbe 902 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
903 [misc.c]
904 for completeness, copy pw_gecos too
0572fe75 905 - markus@cvs.openbsd.org 2001/02/28 21:21:41
906 [sshd.c]
907 generate a fake session id, too
95ce5599 908 - markus@cvs.openbsd.org 2001/02/28 21:27:48
909 [channels.c packet.c packet.h serverloop.c]
910 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
911 use random content in ignore messages.
355724fc 912 - markus@cvs.openbsd.org 2001/02/28 21:31:32
913 [channels.c]
914 typo
c3f7d267 915 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
916 [authfd.c]
917 split line so that p will have an easier time next time around
a01a5f30 918 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
919 [ssh.c]
920 shorten usage by a line
12bf85ed 921 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
922 [auth-rsa.c auth2.c deattack.c packet.c]
923 KNF
4371658c 924 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
925 [cli.c cli.h rijndael.h ssh-keyscan.1]
926 copyright notices on all source files
ce91d6f8 927 - markus@cvs.openbsd.org 2001/03/01 22:46:37
928 [ssh.c]
929 don't truncate remote ssh-2 commands; from mkubita@securities.cz
930 use min, not max for logging, fixes overflow.
409edaba 931 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
932 [sshd.8]
933 explain SIGHUP better
b8dc87d3 934 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
935 [sshd.8]
936 doc the dsa/rsa key pair files
f3c7c613 937 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
938 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
939 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
940 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
941 make copyright lines the same format
2671b47f 942 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
943 [ssh-keyscan.c]
944 standard theo sweep
ff7fee59 945 - millert@cvs.openbsd.org 2001/03/03 21:19:41
946 [ssh-keyscan.c]
947 Dynamically allocate read_wait and its copies. Since maxfd is
948 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 949 - millert@cvs.openbsd.org 2001/03/03 21:40:30
950 [sftp-server.c]
951 Dynamically allocate fd_set; deraadt@ OK
20e04e90 952 - millert@cvs.openbsd.org 2001/03/03 21:41:07
953 [packet.c]
954 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 955 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
956 [sftp-server.c]
957 KNF
c630ce76 958 - markus@cvs.openbsd.org 2001/03/03 23:52:22
959 [sftp.c]
960 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 961 - markus@cvs.openbsd.org 2001/03/03 23:59:34
962 [log.c ssh.c]
963 log*.c -> log.c
61f8a1d1 964 - markus@cvs.openbsd.org 2001/03/04 00:03:59
965 [channels.c]
966 debug1->2
38967add 967 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
968 [ssh.c]
969 add -m to usage; ok markus@
46f23b8d 970 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
971 [sshd.8]
972 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 973 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
974 [servconf.c sshd.8]
975 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 976 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
977 [sshd.8]
978 spelling
54b974dc 979 - millert@cvs.openbsd.org 2001/03/04 17:42:28
980 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
981 ssh.c sshconnect.c sshd.c]
982 log functions should not be passed strings that end in newline as they
983 get passed on to syslog() and when logging to stderr, do_log() appends
984 its own newline.
51c251f0 985 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
986 [sshd.8]
987 list SSH2 ciphers
2605addd 988 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 989 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 990 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 991 - (stevesk) OpenBSD sync:
992 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
993 [ssh-keyscan.c]
994 skip inlining, why bother
5152d46f 995 - (stevesk) sftp.c: handle __progname
1a2936c4 996
40edd7ef 99720010304
998 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 999 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1000 give Mark Roth credit for mdoc2man.pl
40edd7ef 1001
9817de5f 100220010303
40edd7ef 1003 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1004 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1005 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1006 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1007 "--with-egd-pool" configure option with "--with-prngd-socket" and
1008 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1009 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1010
20cad736 101120010301
1012 - (djm) Properly add -lcrypt if needed.
5f404be3 1013 - (djm) Force standard PAM conversation function in a few more places.
1014 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1015 <nalin@redhat.com>
480eb294 1016 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1017 <vinschen@redhat.com>
ad1f4a20 1018 - (djm) Released 2.5.1p2
20cad736 1019
cf0c5df5 102020010228
1021 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1022 "Bad packet length" bugs.
403f5a8e 1023 - (djm) Fully revert PAM session patch (again). All PAM session init is
1024 now done before the final fork().
065ef9b1 1025 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1026 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1027
86b416a7 102820010227
51fb577a 1029 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1030 <vinschen@redhat.com>
2af09193 1031 - (bal) OpenBSD Sync
1032 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1033 [session.c]
1034 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1035 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1036 <jmknoble@jmknoble.cx>
f4e9a0e1 1037 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1038 <markm@swoon.net>
1039 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1040 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1041 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1042 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1043 <markm@swoon.net>
4bc6dd70 1044 - (djm) Fix PAM fix
4236bde4 1045 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1046 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1047 2.3.x.
1048 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1049 <markm@swoon.net>
a29d3f1c 1050 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1051 <tim@multitalents.net>
1052 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1053 <tim@multitalents.net>
51fb577a 1054
4925395f 105520010226
1056 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1057 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1058 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1059
1eb4ec64 106020010225
1061 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1062 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1063 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1064 platform defines u_int64_t as being that.
1eb4ec64 1065
a738c3b0 106620010224
1067 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1068 Vinschen <vinschen@redhat.com>
1069 - (bal) Reorder where 'strftime' is detected to resolve linking
1070 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1071
8fd97cc4 107220010224
1073 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1074 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1075 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1076 some platforms.
3d114925 1077 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1078 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1079
14a49e44 108020010223
1081 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1082 <tell@telltronics.org>
cb291102 1083 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1084 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1085 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1086 <tim@multitalents.net>
14a49e44 1087
73d6d7fa 108820010222
1089 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1090 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1091 - (bal) Removed reference to liblogin from contrib/README. It was
1092 integrated into OpenSSH a long while ago.
2a81eb9f 1093 - (stevesk) remove erroneous #ifdef sgi code.
1094 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1095
fbf305f1 109620010221
1097 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1098 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1099 <tim@multitalents.net>
1fe61b2e 1100 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1101 breaks Solaris.
1102 - (djm) Move PAM session setup back to before setuid to user.
1103 fixes problems on Solaris-drived PAMs.
266140a8 1104 - (stevesk) session.c: back out to where we were before:
1105 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1106 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1107
8b3319f4 110820010220
1109 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1110 getcwd.c.
c2b544a5 1111 - (bal) OpenBSD CVS Sync:
1112 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1113 [sshd.c]
1114 clarify message to make it not mention "ident"
8b3319f4 1115
1729c161 111620010219
1117 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1118 pty.[ch] -> sshpty.[ch]
d6f13fbb 1119 - (djm) Rework search for OpenSSL location. Skip directories which don't
1120 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1121 with its limit of 6 -L options.
0476625f 1122 - OpenBSD CVS Sync:
1123 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1124 [sftp.1]
1125 typo
1126 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1127 [ssh.c]
1128 cleanup -V output; noted by millert
1129 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1130 [sshd.8]
1131 it's the OpenSSH one
1132 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1133 [dispatch.c]
1134 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1135 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1136 [compat.c compat.h serverloop.c]
1137 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1138 itojun@
1139 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1140 [version.h]
1141 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1142 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1143 [scp.c]
1144 np is changed by recursion; vinschen@redhat.com
1145 - Update versions in RPM spec files
1146 - Release 2.5.1p1
1729c161 1147
663fd560 114820010218
1149 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1150 <tim@multitalents.net>
25cd3375 1151 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1152 stevesk
58e7f038 1153 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1154 <vinschen@redhat.com> and myself.
32ced054 1155 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1156 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1157 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1158 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1159 - (djm) Use ttyname() to determine name of tty returned by openpty()
1160 rather then risking overflow. Patch from Marek Michalkiewicz
1161 <marekm@amelek.gda.pl>
bdf80b2c 1162 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1163 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1164 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1165 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1166 SunOS)
f61d6b17 1167 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1168 <tim@multitalents.net>
dfef7e7e 1169 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1170 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1171 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1172 SIGALRM.
e1a023df 1173 - (djm) Move entropy.c over to mysignal()
667beaa9 1174 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1175 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1176 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1177 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1178 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1179 enable with --with-bsd-auth.
2adddc78 1180 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1181
0b1728c5 118220010217
1183 - (bal) OpenBSD Sync:
1184 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1185 [channel.c]
1186 remove debug
c8b058b4 1187 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1188 [session.c]
1189 proper payload-length check for x11 w/o screen-number
0b1728c5 1190
b41d8d4d 119120010216
1192 - (bal) added '--with-prce' to allow overriding of system regex when
1193 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1194 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1195 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1196 Fixes linking on SCO.
0ceb21d6 1197 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1198 Nalin Dahyabhai <nalin@redhat.com>
1199 - (djm) BSD license for gnome-ssh-askpass (was X11)
1200 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1201 - (djm) USE_PIPES for a few more sysv platforms
1202 - (djm) Cleanup configure.in a little
1203 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1204 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1205 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1206 - (djm) OpenBSD CVS:
1207 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1208 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1209 [sshconnect1.c sshconnect2.c]
1210 genericize password padding function for SSH1 and SSH2.
1211 add stylized echo to 2, too.
1212 - (djm) Add roundup() macro to defines.h
9535dddf 1213 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1214 needed on Unixware 2.x.
b41d8d4d 1215
0086bfaf 121620010215
1217 - (djm) Move PAM session setup back to before setuid to user. Fixes
1218 problems on Solaris-derived PAMs.
e11aab29 1219 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1220 <Darren.Moffat@eng.sun.com>
9e3c31f7 1221 - (bal) Sync w/ OpenSSH for new release
1222 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1223 [sshconnect1.c]
1224 fix xmalloc(0), ok dugsong@
b2552997 1225 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1226 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1227 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1228 1) clean up the MAC support for SSH-2
1229 2) allow you to specify the MAC with 'ssh -m'
1230 3) or the 'MACs' keyword in ssh(d)_config
1231 4) add hmac-{md5,sha1}-96
1232 ok stevesk@, provos@
15853e93 1233 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1234 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1235 ssh-keygen.c sshd.8]
1236 PermitRootLogin={yes,without-password,forced-commands-only,no}
1237 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1238 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1239 [clientloop.c packet.c ssh-keyscan.c]
1240 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1241 - markus@cvs.openssh.org 2001/02/13 22:49:40
1242 [auth1.c auth2.c]
1243 setproctitle(user) only if getpwnam succeeds
1244 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1245 [sshd.c]
1246 missing memset; from solar@openwall.com
1247 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1248 [sftp-int.c]
1249 lumask now works with 1 numeric arg; ok markus@, djm@
1250 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1251 [sftp-client.c sftp-int.c sftp.1]
1252 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1253 ok markus@
0b16bb01 1254 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1255 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1256 - (stevesk) OpenBSD sync:
1257 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1258 [serverloop.c]
1259 indent
0b16bb01 1260
1c2d0a13 126120010214
1262 - (djm) Don't try to close PAM session or delete credentials if the
1263 session has not been open or credentials not set. Based on patch from
1264 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1265 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1266 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1267 - (bal) Missing function prototype in bsd-snprintf.c patch by
1268 Mark Miller <markm@swoon.net>
b7ccb051 1269 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1270 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1271 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1272
0610439b 127320010213
84eb157c 1274 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1275 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1276 I did a base KNF over the whe whole file to make it more acceptable.
1277 (backed out of original patch and removed it from ChangeLog)
01f13020 1278 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1279 Tim Rice <tim@multitalents.net>
8d60e965 1280 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1281
894a4851 128220010212
1283 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1284 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1285 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1286 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1287 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1288 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1289 <mib@unimelb.edu.au>
6f68f28a 1290 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1291 - (stevesk) session.c: remove debugging code.
894a4851 1292
abf1f107 129320010211
1294 - (bal) OpenBSD Sync
1295 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1296 [auth1.c auth2.c sshd.c]
1297 move k_setpag() to a central place; ok dugsong@
c845316f 1298 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1299 [auth2.c]
1300 offer passwd before s/key
e6fa162e 1301 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1302 [canohost.c]
1303 remove last call to sprintf; ok deraadt@
0ab4b0f0 1304 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1305 [canohost.c]
1306 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1307 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1308 [cli.c]
1309 don't call vis() for \r
5c470997 1310 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1311 [scp.c]
1312 revert a small change to allow -r option to work again; ok deraadt@
1313 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1314 [scp.c]
1315 fix memory leak; ok markus@
a0e6fead 1316 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1317 [scp.1]
1318 Mention that you can quote pathnames with spaces in them
b3106440 1319 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1320 [ssh.c]
1321 remove mapping of argv[0] -> hostname
f72e01a5 1322 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1323 [sshconnect2.c]
1324 do not ask for passphrase in batch mode; report from ejb@ql.org
1325 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1326 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1327 %.30s is too short for IPv6 numeric address. use %.128s for now.
1328 markus ok
1329 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1330 [sshconnect2.c]
1331 do not free twice, thanks to /etc/malloc.conf
1332 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1333 [sshconnect2.c]
1334 partial success: debug->log; "Permission denied" if no more auth methods
1335 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1336 [sshconnect2.c]
1337 remove some lines
e0b2cf6b 1338 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1339 [auth-options.c]
1340 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1341 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1342 [channels.c]
1343 nuke sprintf, ok deraadt@
1344 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1345 [channels.c]
1346 nuke sprintf, ok deraadt@
affa8be4 1347 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1348 [clientloop.h]
1349 remove confusing callback code
d2c46e77 1350 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1351 [readconf.c]
1352 snprintf
cc8aca8a 1353 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1354 sync with netbsd tree changes.
1355 - more strict prototypes, include necessary headers
1356 - use paths.h/pathnames.h decls
1357 - size_t typecase to int -> u_long
5be2ec5e 1358 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1359 [ssh-keyscan.c]
1360 fix size_t -> int cast (use u_long). markus ok
1361 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1362 [ssh-keyscan.c]
1363 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1364 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1365 [ssh-keyscan.c]
1366 do not assume malloc() returns zero-filled region. found by
1367 malloc.conf=AJ.
f21032a6 1368 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1369 [sshconnect.c]
1370 don't connect if batch_mode is true and stricthostkeychecking set to
1371 'ask'
7bbcc167 1372 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1373 [sshd_config]
1374 type: ok markus@
1375 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1376 [sshd_config]
1377 enable sftp-server by default
a2e6d17d 1378 - deraadt 2001/02/07 8:57:26
1379 [xmalloc.c]
1380 deal with new ANSI malloc stuff
1381 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1382 [xmalloc.c]
1383 typo in fatal()
1384 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1385 [xmalloc.c]
1386 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1387 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1388 [serverloop.c sshconnect1.c]
1389 mitigate SSH1 traffic analysis - from Solar Designer
1390 <solar@openwall.com>, ok provos@
ca910e13 1391 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1392 (from the OpenBSD tree)
6b442913 1393 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1394 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1395 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1396 - (bal) A bit more whitespace cleanup
e275684f 1397 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1398 <abartlet@pcug.org.au>
b27e97b1 1399 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1400 - (stevesk) compat.c: more friendly cpp error
94f38e16 1401 - (stevesk) OpenBSD sync:
1402 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1403 [LICENSE]
1404 typos and small cleanup; ok deraadt@
abf1f107 1405
0426a3b4 140620010210
1407 - (djm) Sync sftp and scp stuff from OpenBSD:
1408 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1409 [sftp-client.c]
1410 Don't free handles before we are done with them. Based on work from
1411 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1412 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1413 [sftp.1]
1414 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1415 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1416 [sftp.1]
1417 pretty up significantly
1418 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1419 [sftp.1]
1420 .Bl-.El mismatch. markus ok
1421 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1422 [sftp-int.c]
1423 Check that target is a directory before doing ls; ok markus@
1424 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1425 [scp.c sftp-client.c sftp-server.c]
1426 unsigned long long -> %llu, not %qu. markus ok
1427 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1428 [sftp.1 sftp-int.c]
1429 more man page cleanup and sync of help text with man page; ok markus@
1430 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1431 [sftp-client.c]
1432 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1433 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1434 [sftp.c]
1435 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1436 <roumen.petrov@skalasoft.com>
1437 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1438 [sftp-int.c]
1439 portable; ok markus@
1440 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1441 [sftp-int.c]
1442 lowercase cmds[].c also; ok markus@
1443 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1444 [pathnames.h sftp.c]
1445 allow sftp over ssh protocol 1; ok djm@
1446 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1447 [scp.c]
1448 memory leak fix, and snprintf throughout
1449 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1450 [sftp-int.c]
1451 plug a memory leak
1452 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1453 [session.c sftp-client.c]
1454 %i -> %d
1455 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1456 [sftp-int.c]
1457 typo
1458 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1459 [sftp-int.c pathnames.h]
1460 _PATH_LS; ok markus@
1461 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1462 [sftp-int.c]
1463 Check for NULL attribs for chown, chmod & chgrp operations, only send
1464 relevant attribs back to server; ok markus@
96b64eb0 1465 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1466 [sftp.c]
1467 Use getopt to process commandline arguments
1468 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1469 [sftp.c ]
1470 Wait for ssh subprocess at exit
1471 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1472 [sftp-int.c]
1473 stat target for remote chdir before doing chdir
1474 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1475 [sftp.1]
1476 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1477 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1478 [sftp-int.c]
1479 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1480 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1481 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1482
6d1e1d2b 148320010209
1484 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1485 <rjmooney@mediaone.net>
bb0c1991 1486 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1487 main tree while porting forward. Pointed out by Lutz Jaenicke
1488 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1489 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1490 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1491 - (stevesk) OpenBSD sync:
1492 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1493 [auth2.c]
1494 strict checking
1495 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1496 [version.h]
1497 update to 2.3.2
1498 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1499 [auth2.c]
1500 fix typo
72b3f75d 1501 - (djm) Update spec files
0ed28836 1502 - (bal) OpenBSD sync:
1503 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1504 [scp.c]
1505 memory leak fix, and snprintf throughout
1fc8ccdf 1506 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1507 [clientloop.c]
1508 remove confusing callback code
0b202697 1509 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1510 - (bal) OpenBSD Sync (more):
1511 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1512 sync with netbsd tree changes.
1513 - more strict prototypes, include necessary headers
1514 - use paths.h/pathnames.h decls
1515 - size_t typecase to int -> u_long
1f3bf5aa 1516 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1517 [ssh.c]
1518 fatal() if subsystem fails
1519 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1520 [ssh.c]
1521 remove confusing callback code
1522 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1523 [ssh.c]
1524 add -1 option (force protocol version 1). ok markus@
1525 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1526 [ssh.c]
1527 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1528 - (bal) Missing 'const' in readpass.h
9c5a8165 1529 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1530 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1531 [sftp-client.c]
1532 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1533 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1534 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1535
6a25c04c 153620010208
1537 - (djm) Don't delete external askpass program in make uninstall target.
1538 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1539 - (djm) Fix linking of sftp, don't need arc4random any more.
1540 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1541 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1542
547519f0 154320010207
bee0a37e 1544 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1545 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1546 - (djm) Much KNF on PAM code
547519f0 1547 - (djm) Revise auth-pam.c conversation function to be a little more
1548 readable.
5c377b3b 1549 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1550 to before first prompt. Fixes hangs if last pam_message did not require
1551 a reply.
1552 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1553
547519f0 155420010205
2b87da3b 1555 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1556 that don't have NGROUPS_MAX.
57559587 1557 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1558 - (stevesk) OpenBSD sync:
1559 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1560 [many files; did this manually to our top-level source dir]
1561 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1562 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1563 [sftp-server.c]
1564 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1565 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1566 [sftp-int.c]
1567 ? == help
1568 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1569 [sftp-int.c]
1570 sort commands, so that abbreviations work as expected
1571 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1572 [sftp-int.c]
1573 debugging sftp: precedence and missing break. chmod, chown, chgrp
1574 seem to be working now.
1575 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1576 [sftp-int.c]
1577 use base 8 for umask/chmod
1578 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1579 [sftp-int.c]
1580 fix LCD
c44559d2 1581 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1582 [ssh.1]
1583 typo; dpo@club-internet.fr
a5930351 1584 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1585 [auth2.c authfd.c packet.c]
1586 remove duplicate #include's; ok markus@
6a416424 1587 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1588 [scp.c sshd.c]
1589 alpha happiness
1590 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1591 [sshd.c]
1592 precedence; ok markus@
02a024dd 1593 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1594 [ssh.c sshd.c]
1595 make the alpha happy
02a024dd 1596 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1597 [channels.c channels.h serverloop.c ssh.c]
547519f0 1598 do not disconnect if local port forwarding fails, e.g. if port is
1599 already in use
02a024dd 1600 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1601 [channels.c]
1602 use ipaddr in channel messages, ietf-secsh wants this
1603 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1604 [channels.c]
547519f0 1605 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1606 messages; bug report from edmundo@rano.org
a741554f 1607 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1608 [sshconnect2.c]
1609 unused
9378f292 1610 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1611 [sftp-client.c sftp-server.c]
1612 make gcc on the alpha even happier
1fc243d1 1613
547519f0 161420010204
781a0585 1615 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1616 - (bal) Minor Makefile fix
f0f14bea 1617 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1618 right.
78987b57 1619 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1620 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1621 - (djm) OpenBSD CVS sync:
1622 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1623 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1624 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1625 [sshd_config]
1626 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1627 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1628 [ssh.1 sshd.8 sshd_config]
1629 Skey is now called ChallengeResponse
1630 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1631 [sshd.8]
1632 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1633 channel. note from Erik.Anggard@cygate.se (pr/1659)
1634 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1635 [ssh.1]
1636 typos; ok markus@
1637 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1638 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1639 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1640 Basic interactive sftp client; ok theo@
1641 - (djm) Update RPM specs for new sftp binary
1642 - (djm) Update several bits for new optional reverse lookup stuff. I
1643 think I got them all.
8b061486 1644 - (djm) Makefile.in fixes
1aa00dcb 1645 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1646 SIGCHLD handler.
408ba72f 1647 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1648
547519f0 164920010203
63fe0529 1650 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1651 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1652 based file) to ensure #include space does not get confused.
f78888c7 1653 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1654 platforms so builds fail. (NeXT being a well known one)
63fe0529 1655
547519f0 165620010202
61e96248 1657 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1658 <vinschen@redhat.com>
71301416 1659 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1660 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1661
547519f0 166220010201
ad5075bd 1663 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1664 changes have occured to any of the supporting code. Patch by
1665 Roumen Petrov <roumen.petrov@skalasoft.com>
1666
9c8dbb1b 166720010131
37845585 1668 - (djm) OpenBSD CVS Sync:
1669 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1670 [sshconnect.c]
1671 Make warning message a little more consistent. ok markus@
8c89dd2b 1672 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1673 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1674 respectively.
c59dc6bd 1675 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1676 passwords.
9c8dbb1b 1677 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1678 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1679 assocated.
37845585 1680
9c8dbb1b 168120010130
39929cdb 1682 - (djm) OpenBSD CVS Sync:
1683 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1684 [channels.c channels.h clientloop.c serverloop.c]
1685 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1686 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1687 [canohost.c canohost.h channels.c clientloop.c]
1688 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1689 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1690 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1691 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1692 pkcs#1 attack
ae810de7 1693 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1694 [ssh.1 ssh.c]
1695 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1696 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1697
9c8dbb1b 169820010129
f29ef605 1699 - (stevesk) sftp-server.c: use %lld vs. %qd
1700
cb9da0fc 170120010128
1702 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1703 - (bal) OpenBSD Sync
9bd5b720 1704 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1705 [dispatch.c]
1706 re-keying is not supported; ok deraadt@
5fb622e4 1707 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1708 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1709 cleanup AUTHORS sections
9bd5b720 1710 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1711 [sshd.c sshd.8]
9bd5b720 1712 remove -Q, no longer needed
1713 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1714 [readconf.c ssh.1]
9bd5b720 1715 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1716 ok markus@
6f37606e 1717 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1718 [sshd.8]
6f37606e 1719 spelling. ok markus@
95f4ccfb 1720 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1721 [xmalloc.c]
1722 use size_t for strlen() return. ok markus@
6f37606e 1723 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1724 [authfile.c]
1725 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1726 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1727 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1728 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1729 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1730 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1731 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1732 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1733 $OpenBSD$
b0e305c9 1734 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1735
c9606e03 173620010126
61e96248 1737 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1738 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1739 - (bal) OpenBSD Sync
1740 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1741 [ssh-agent.c]
1742 call _exit() in signal handler
c9606e03 1743
d7d5f0b2 174420010125
1745 - (djm) Sync bsd-* support files:
1746 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1747 [rresvport.c bindresvport.c]
61e96248 1748 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1749 agreed on, which will be happy for the future. bindresvport_sa() for
1750 sockaddr *, too. docs later..
1751 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1752 [bindresvport.c]
61e96248 1753 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1754 the actual family being processed
e1dd3a7a 1755 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1756 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1757 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1758 - (bal) OpenBSD Resync
1759 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1760 [channels.c]
1761 missing freeaddrinfo(); ok markus@
d7d5f0b2 1762
556eb464 176320010124
1764 - (bal) OpenBSD Resync
1765 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1766 [ssh.h]
61e96248 1767 nuke comment
1aecda34 1768 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1769 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1770 patch by Tim Rice <tim@multitalents.net>
1771 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1772 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1773
effa6591 177420010123
1775 - (bal) regexp.h typo in configure.in. Should have been regex.h
1776 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1777 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1778 - (bal) OpenBSD Resync
1779 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1780 [auth-krb4.c sshconnect1.c]
1781 only AFS needs radix.[ch]
1782 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1783 [auth2.c]
1784 no need to include; from mouring@etoh.eviladmin.org
1785 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1786 [key.c]
1787 free() -> xfree(); ok markus@
1788 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1789 [sshconnect2.c sshd.c]
1790 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1791 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1792 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1793 sshconnect1.c sshconnect2.c sshd.c]
1794 rename skey -> challenge response.
1795 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1796
effa6591 1797
42f11eb2 179820010122
1799 - (bal) OpenBSD Resync
1800 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1801 [servconf.c ssh.h sshd.c]
1802 only auth-chall.c needs #ifdef SKEY
1803 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1804 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1805 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1806 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1807 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1808 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1809 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1810 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1811 [sshd.8]
1812 fix typo; from stevesk@
1813 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1814 [ssh-dss.c]
61e96248 1815 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1816 stevesk@
1817 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1818 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1819 pass the filename to auth_parse_options()
61e96248 1820 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1821 [readconf.c]
1822 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1823 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1824 [sshconnect2.c]
1825 dh_new_group() does not return NULL. ok markus@
1826 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1827 [ssh-add.c]
61e96248 1828 do not loop forever if askpass does not exist; from
42f11eb2 1829 andrew@pimlott.ne.mediaone.net
1830 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1831 [servconf.c]
1832 Check for NULL return from strdelim; ok markus
1833 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1834 [readconf.c]
1835 KNF; ok markus
1836 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1837 [ssh-keygen.1]
1838 remove -R flag; ok markus@
1839 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1840 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1841 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1842 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1843 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1844 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1845 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1846 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1847 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1848 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1849 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1850 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1851 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1852 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1853 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1854 #includes. rename util.[ch] -> misc.[ch]
1855 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1856 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1857 conflict when compiling for non-kerb install
1858 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1859 on 1/19.
1860
6005a40c 186120010120
1862 - (bal) OpenBSD Resync
1863 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1864 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1865 only auth-chall.c needs #ifdef SKEY
47af6577 1866 - (bal) Slight auth2-pam.c clean up.
1867 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1868 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1869
922e6493 187020010119
1871 - (djm) Update versions in RPM specfiles
59c97189 1872 - (bal) OpenBSD Resync
1873 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1874 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1875 sshd.8 sshd.c]
61e96248 1876 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1877 systems
1878 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1879 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1880 session.h sshconnect1.c]
1881 1) removes fake skey from sshd, since this will be much
1882 harder with /usr/libexec/auth/login_XXX
1883 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1884 3) make addition of BSD_AUTH and other challenge reponse methods
1885 easier.
1886 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1887 [auth-chall.c auth2-chall.c]
1888 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1889 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1890 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1891 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1892 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1893
b5c334cc 189420010118
1895 - (bal) Super Sized OpenBSD Resync
1896 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1897 [sshd.c]
1898 maxfd+1
1899 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1900 [ssh-keygen.1]
1901 small ssh-keygen manpage cleanup; stevesk@pobox.com
1902 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1903 [scp.c ssh-keygen.c sshd.c]
1904 getopt() returns -1 not EOF; stevesk@pobox.com
1905 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1906 [ssh-keyscan.c]
1907 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1908 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1909 [ssh-keyscan.c]
1910 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1911 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1912 [ssh-add.c]
1913 typo, from stevesk@sweden.hp.com
1914 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1915 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1916 split out keepalive from packet_interactive (from dale@accentre.com)
1917 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1918 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1919 [packet.c packet.h]
1920 reorder, typo
1921 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1922 [auth-options.c]
1923 fix comment
1924 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1925 [session.c]
1926 Wall
61e96248 1927 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1928 [clientloop.h clientloop.c ssh.c]
1929 move callback to headerfile
1930 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1931 [ssh.c]
1932 use log() instead of stderr
1933 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1934 [dh.c]
1935 use error() not stderr!
1936 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1937 [sftp-server.c]
1938 rename must fail if newpath exists, debug off by default
1939 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1940 [sftp-server.c]
1941 readable long listing for sftp-server, ok deraadt@
1942 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1943 [key.c ssh-rsa.c]
61e96248 1944 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1945 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1946 since they are in the wrong format, too. they must be removed from
b5c334cc 1947 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1948 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1949 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1950 BN_num_bits(rsa->n) >= 768.
1951 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1952 [sftp-server.c]
1953 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1954 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1955 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1956 indent
1957 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1958 be missing such feature.
1959
61e96248 1960
52ce34a2 196120010117
1962 - (djm) Only write random seed file at exit
717057b6 1963 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1964 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1965 provides a crypt() of its own)
1966 - (djm) Avoid a warning in bsd-bindresvport.c
1967 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1968 can cause weird segfaults errors on Solaris
8694a1ce 1969 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1970 - (djm) Add --with-pam to RPM spec files
52ce34a2 1971
2fd3c144 197220010115
1973 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1974 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1975
63b68889 197620010114
1977 - (stevesk) initial work for OpenBSD "support supplementary group in
1978 {Allow,Deny}Groups" patch:
1979 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1980 - add bsd-getgrouplist.h
1981 - new files groupaccess.[ch]
1982 - build but don't use yet (need to merge auth.c changes)
c6a69271 1983 - (stevesk) complete:
1984 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1985 [auth.c sshd.8]
1986 support supplementary group in {Allow,Deny}Groups
1987 from stevesk@pobox.com
61e96248 1988
f546c780 198920010112
1990 - (bal) OpenBSD Sync
1991 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1992 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1993 cleanup sftp-server implementation:
547519f0 1994 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1995 parse SSH2_FILEXFER_ATTR_EXTENDED
1996 send SSH2_FX_EOF if readdir returns no more entries
1997 reply to SSH2_FXP_EXTENDED message
1998 use #defines from the draft
1999 move #definations to sftp.h
f546c780 2000 more info:
61e96248 2001 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2002 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2003 [sshd.c]
2004 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2005 because it calls log()
f546c780 2006 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2007 [packet.c]
2008 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2009
9548d6c8 201020010110
2011 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2012 Bladt Norbert <Norbert.Bladt@adi.ch>
2013
af972861 201420010109
2015 - (bal) Resync CVS ID of cli.c
4b80e97b 2016 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2017 code.
eea39c02 2018 - (bal) OpenBSD Sync
2019 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2020 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2021 sshd_config version.h]
2022 implement option 'Banner /etc/issue.net' for ssh2, move version to
2023 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2024 is enabled).
2025 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2026 [channels.c ssh-keyscan.c]
2027 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2028 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2029 [sshconnect1.c]
2030 more cleanups and fixes from stevesk@pobox.com:
2031 1) try_agent_authentication() for loop will overwrite key just
2032 allocated with key_new(); don't alloc
2033 2) call ssh_close_authentication_connection() before exit
2034 try_agent_authentication()
2035 3) free mem on bad passphrase in try_rsa_authentication()
2036 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2037 [kex.c]
2038 missing free; thanks stevesk@pobox.com
f1c4659d 2039 - (bal) Detect if clock_t structure exists, if not define it.
2040 - (bal) Detect if O_NONBLOCK exists, if not define it.
2041 - (bal) removed news4-posix.h (now empty)
2042 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2043 instead of 'int'
adc83ebf 2044 - (stevesk) sshd_config: sync
4f771a33 2045 - (stevesk) defines.h: remove spurious ``;''
af972861 2046
bbcf899f 204720010108
2048 - (bal) Fixed another typo in cli.c
2049 - (bal) OpenBSD Sync
2050 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2051 [cli.c]
2052 typo
2053 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2054 [cli.c]
2055 missing free, stevesk@pobox.com
2056 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2057 [auth1.c]
2058 missing free, stevesk@pobox.com
2059 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2060 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2061 ssh.h sshd.8 sshd.c]
2062 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2063 syslog priority changes:
2064 fatal() LOG_ERR -> LOG_CRIT
2065 log() LOG_INFO -> LOG_NOTICE
b8c37305 2066 - Updated TODO
bbcf899f 2067
9616313f 206820010107
2069 - (bal) OpenBSD Sync
2070 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2071 [ssh-rsa.c]
2072 remove unused
2073 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2074 [ssh-keyscan.1]
2075 missing .El
2076 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2077 [session.c sshconnect.c]
2078 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2079 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2080 [ssh.1 sshd.8]
2081 Mention AES as available SSH2 Cipher; ok markus
2082 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2083 [sshd.c]
2084 sync usage()/man with defaults; from stevesk@pobox.com
2085 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2086 [sshconnect2.c]
2087 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2088 that prints a banner (e.g. /etc/issue.net)
61e96248 2089
1877dc0c 209020010105
2091 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2092 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2093
488c06c8 209420010104
2095 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2096 work by Chris Vaughan <vaughan99@yahoo.com>
2097
7c49df64 209820010103
2099 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2100 tree (mainly positioning)
2101 - (bal) OpenSSH CVS Update
2102 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2103 [packet.c]
2104 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2105 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2106 [sshconnect.c]
61e96248 2107 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2108 ip_status == HOST_CHANGED
61e96248 2109 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2110 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2111 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2112 patch by Tim Rice <tim@multitalents.net>
2113 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2114 and sftp-server.8 manpage.
7c49df64 2115
a421e945 211620010102
2117 - (bal) OpenBSD CVS Update
2118 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2119 [scp.c]
2120 use shared fatal(); from stevesk@pobox.com
2121
0efc80a7 212220001231
2123 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2124 for multiple reasons.
b1335fdf 2125 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2126
efcae5b1 212720001230
2128 - (bal) OpenBSD CVS Update
2129 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2130 [ssh-keygen.c]
2131 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2132 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2133 [channels.c]
2134 missing xfree; from vaughan99@yahoo.com
efcae5b1 2135 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2136 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2137 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2138 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2139 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2140 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2141
214220001229
61e96248 2143 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2144 Kurz <shorty@debian.org>
8abcdba4 2145 - (bal) OpenBSD CVS Update
2146 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2147 [auth.h auth2.c]
2148 count authentication failures only
2149 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2150 [sshconnect.c]
2151 fingerprint for MITM attacks, too.
2152 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2153 [sshd.8 sshd.c]
2154 document -D
2155 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2156 [serverloop.c]
2157 less chatty
2158 - markus@cvs.openbsd.org 2000/12/27 12:34
2159 [auth1.c sshconnect2.c sshd.c]
2160 typo
2161 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2162 [readconf.c readconf.h ssh.1 sshconnect.c]
2163 new option: HostKeyAlias: allow the user to record the host key
2164 under a different name. This is useful for ssh tunneling over
2165 forwarded connections or if you run multiple sshd's on different
2166 ports on the same machine.
2167 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2168 [ssh.1 ssh.c]
2169 multiple -t force pty allocation, document ORIGINAL_COMMAND
2170 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2171 [sshd.8]
2172 update for ssh-2
c52c7082 2173 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2174 fix merge.
0dd78cd8 2175
8f523d67 217620001228
2177 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2178 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2179 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2180 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2181 header. Patch by Tim Rice <tim@multitalents.net>
2182 - Updated TODO w/ known HP/UX issue
2183 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2184 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2185
b03bd394 218620001227
61e96248 2187 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2188 Takumi Yamane <yamtak@b-session.com>
2189 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2190 by Corinna Vinschen <vinschen@redhat.com>
2191 - (djm) Fix catman-do target for non-bash
61e96248 2192 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2193 Takumi Yamane <yamtak@b-session.com>
2194 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2195 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2196 - (djm) Fix catman-do target for non-bash
61e96248 2197 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2198 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2199 'RLIMIT_NOFILE'
61e96248 2200 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2201 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2202 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2203
8d88011e 220420001223
2205 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2206 if a change to config.h has occurred. Suggested by Gert Doering
2207 <gert@greenie.muc.de>
2208 - (bal) OpenBSD CVS Update:
2209 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2210 [ssh-keygen.c]
2211 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2212
1e3b8b07 221320001222
2214 - Updated RCSID for pty.c
2215 - (bal) OpenBSD CVS Updates:
2216 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2217 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2218 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2219 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2220 [authfile.c]
2221 allow ssh -i userkey for root
2222 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2223 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2224 fix prototypes; from stevesk@pobox.com
2225 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2226 [sshd.c]
2227 init pointer to NULL; report from Jan.Ivan@cern.ch
2228 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2229 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2230 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2231 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2232 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2233 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2234 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2235 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2236 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2237 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2238 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2239 unsigned' with u_char.
2240
67b0facb 224120001221
2242 - (stevesk) OpenBSD CVS updates:
2243 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2244 [authfile.c channels.c sftp-server.c ssh-agent.c]
2245 remove() -> unlink() for consistency
2246 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2247 [ssh-keyscan.c]
2248 replace <ssl/x.h> with <openssl/x.h>
2249 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2250 [uidswap.c]
2251 typo; from wsanchez@apple.com
61e96248 2252
adeebd37 225320001220
61e96248 2254 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2255 and Linux-PAM. Based on report and fix from Andrew Morgan
2256 <morgan@transmeta.com>
2257
f072c47a 225820001218
2259 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2260 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2261 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2262
731c1541 226320001216
2264 - (stevesk) OpenBSD CVS updates:
2265 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2266 [scp.c]
2267 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2268 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2269 [scp.c]
2270 unused; from stevesk@pobox.com
2271
227e8e86 227220001215
9853409f 2273 - (stevesk) Old OpenBSD patch wasn't completely applied:
2274 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2275 [scp.c]
2276 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2277 - (stevesk) OpenBSD CVS updates:
2278 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2279 [ssh-keyscan.c]
2280 fatal already adds \n; from stevesk@pobox.com
2281 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2282 [ssh-agent.c]
2283 remove redundant spaces; from stevesk@pobox.com
2284 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2285 [pty.c]
2286 When failing to set tty owner and mode on a read-only filesystem, don't
2287 abort if the tty already has correct owner and reasonably sane modes.
2288 Example; permit 'root' to login to a firewall with read-only root fs.
2289 (markus@ ok)
2290 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2291 [pty.c]
2292 KNF
6ffc9c88 2293 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2294 [sshd.c]
2295 source port < 1024 is no longer required for rhosts-rsa since it
2296 adds no additional security.
2297 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2298 [ssh.1 ssh.c]
2299 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2300 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2301 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2302 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2303 [scp.c]
2304 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2305 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2306 [kex.c kex.h sshconnect2.c sshd.c]
2307 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2308
6c935fbd 230920001213
2310 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2311 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2312 - (stevesk) OpenBSD CVS update:
1fe6a48f 2313 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2314 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2315 consistently use __progname; from stevesk@pobox.com
6c935fbd 2316
367d1840 231720001211
2318 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2319 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2320 <pekka@netcore.fi>
e3a70753 2321 - (bal) OpenbSD CVS update
2322 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2323 [sshconnect1.c]
2324 always request new challenge for skey/tis-auth, fixes interop with
2325 other implementations; report from roth@feep.net
367d1840 2326
6b523bae 232720001210
2328 - (bal) OpenBSD CVS updates
61e96248 2329 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2330 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2331 undo rijndael changes
61e96248 2332 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2333 [rijndael.c]
2334 fix byte order bug w/o introducing new implementation
61e96248 2335 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2336 [sftp-server.c]
2337 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2338 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2339 [ssh-agent.c]
2340 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2341 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2342 [compat.c]
2343 remove unnecessary '\n'
6b523bae 2344
ce9c0b75 234520001209
6b523bae 2346 - (bal) OpenBSD CVS updates:
61e96248 2347 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2348 [ssh.1]
2349 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2350
f72fc97f 235120001207
6b523bae 2352 - (bal) OpenBSD CVS updates:
61e96248 2353 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2354 [compat.c compat.h packet.c]
2355 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2356 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2357 [rijndael.c]
2358 unexpand(1)
61e96248 2359 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2360 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2361 new rijndael implementation. fixes endian bugs
f72fc97f 2362
97fb6912 236320001206
6b523bae 2364 - (bal) OpenBSD CVS updates:
97fb6912 2365 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2366 [channels.c channels.h clientloop.c serverloop.c]
2367 async connects for -R/-L; ok deraadt@
2368 - todd@cvs.openssh.org 2000/12/05 16:47:28
2369 [sshd.c]
2370 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2371 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2372 have it (used in ssh-keyscan).
227e8e86 2373 - (stevesk) OpenBSD CVS update:
f20255cb 2374 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2375 [ssh-keyscan.c]
2376 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2377
f6fdbddf 237820001205
6b523bae 2379 - (bal) OpenBSD CVS updates:
f6fdbddf 2380 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2381 [ssh-keyscan.c ssh-keyscan.1]
2382 David Maziere's ssh-keyscan, ok niels@
2383 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2384 to the recent OpenBSD source tree.
835d2104 2385 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2386
cbc5abf9 238720001204
2388 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2389 defining -POSIX.
2390 - (bal) OpenBSD CVS updates:
2391 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2392 [compat.c]
2393 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2394 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2395 [compat.c]
61e96248 2396 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2397 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2398 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2399 [auth2.c compat.c compat.h sshconnect2.c]
2400 support f-secure/ssh.com 2.0.12; ok niels@
2401
0b6fbf03 240220001203
cbc5abf9 2403 - (bal) OpenBSD CVS updates:
0b6fbf03 2404 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2405 [channels.c]
61e96248 2406 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2407 ok neils@
2408 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2409 [cipher.c]
2410 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2411 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2412 [ssh-agent.c]
2413 agents must not dump core, ok niels@
61e96248 2414 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2415 [ssh.1]
2416 T is for both protocols
2417 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2418 [ssh.1]
2419 typo; from green@FreeBSD.org
2420 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2421 [ssh.c]
2422 check -T before isatty()
2423 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2424 [sshconnect.c]
61e96248 2425 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2426 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2427 [sshconnect.c]
2428 disable agent/x11/port fwding if hostkey has changed; ok niels@
2429 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2430 [sshd.c]
2431 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2432 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2433 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2434 PAM authentication using KbdInteractive.
2435 - (djm) Added another TODO
0b6fbf03 2436
90f4078a 243720001202
2438 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2439 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2440 <mstone@cs.loyola.edu>
2441
dcef6523 244220001129
7062c40f 2443 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2444 if there are background children with open fds.
c193d002 2445 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2446 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2447 still fail during compilation of sftp-server).
2448 - (djm) Fail if ar is not found during configure
c523303b 2449 - (djm) OpenBSD CVS updates:
2450 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2451 [sshd.8]
2452 talk about /etc/primes, okay markus@
2453 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2454 [ssh.c sshconnect1.c sshconnect2.c]
2455 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2456 defaults
2457 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2458 [sshconnect1.c]
2459 reorder check for illegal ciphers, bugreport from espie@
2460 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2461 [ssh-keygen.c ssh.h]
2462 print keytype when generating a key.
2463 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2464 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2465 more manpage paths in fixpaths calls
2466 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2467 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2468
e879a080 246920001125
2470 - (djm) Give up privs when reading seed file
2471
d343d900 247220001123
2473 - (bal) Merge OpenBSD changes:
2474 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2475 [auth-options.c]
61e96248 2476 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2477 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2478 [dh.c]
2479 do not use perror() in sshd, after child is forked()
2480 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2481 [auth-rsa.c]
2482 parse option only if key matches; fix some confusing seen by the client
2483 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2484 [session.c]
2485 check no_agent_forward_flag for ssh-2, too
2486 - markus@cvs.openbsd.org 2000/11/15
2487 [ssh-agent.1]
2488 reorder SYNOPSIS; typo, use .It
2489 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2490 [ssh-agent.c]
2491 do not reorder keys if a key is removed
2492 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2493 [ssh.c]
61e96248 2494 just ignore non existing user keys
d343d900 2495 - millert@cvs.openbsd.org 200/11/15 20:24:43
2496 [ssh-keygen.c]
2497 Add missing \n at end of error message.
2498
0b49a754 249920001122
2500 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2501 are compilable.
2502 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2503
fab2e5d3 250420001117
2505 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2506 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2507 - (stevesk) Reworked progname support.
260d427b 2508 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2509 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2510
c2207f11 251120001116
2512 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2513 releases.
2514 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2515 <roth@feep.net>
2516
3d398e04 251720001113
61e96248 2518 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2519 contrib/README
fa08c86b 2520 - (djm) Merge OpenBSD changes:
2521 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2522 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2523 [session.c ssh.c]
2524 agent forwarding and -R for ssh2, based on work from
2525 jhuuskon@messi.uku.fi
2526 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2527 [ssh.c sshconnect.c sshd.c]
2528 do not disabled rhosts(rsa) if server port > 1024; from
2529 pekkas@netcore.fi
2530 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2531 [sshconnect.c]
2532 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2533 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2534 [auth1.c]
2535 typo; from mouring@pconline.com
2536 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2537 [ssh-agent.c]
2538 off-by-one when removing a key from the agent
2539 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2540 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2541 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2542 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2543 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2544 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2545 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2546 add support for RSA to SSH2. please test.
2547 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2548 RSA and DSA are used by SSH2.
2549 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2550 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2551 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2552 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2553 - (djm) Change to interim version
5733a41a 2554 - (djm) Fix RPM spec file stupidity
6fff1ac4 2555 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2556
d287c664 255720001112
2558 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2559 Phillips Porch <root@theporch.com>
3d398e04 2560 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2561 <dcp@sgi.com>
a3bf38d0 2562 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2563 failed ioctl(TIOCSCTTY) call.
d287c664 2564
3c4d4fef 256520001111
2566 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2567 packaging files
35325fd4 2568 - (djm) Fix new Makefile.in warnings
61e96248 2569 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2570 promoted to type int. Report and fix from Dan Astoorian
027bf205 2571 <djast@cs.toronto.edu>
61e96248 2572 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2573 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2574
3e366738 257520001110
2576 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2577 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2578 - (bal) Added in check to verify S/Key library is being detected in
2579 configure.in
61e96248 2580 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2581 Patch by Mark Miller <markm@swoon.net>
2582 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2583 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2584 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2585
373998a4 258620001107
e506ee73 2587 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2588 Mark Miller <markm@swoon.net>
373998a4 2589 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2590 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2591 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2592 Mark D. Roth <roth@feep.net>
373998a4 2593
ac89998a 259420001106
2595 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2596 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2597 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2598 maintained FAQ on www.openssh.com
73bd30fe 2599 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2600 <pekkas@netcore.fi>
2601 - (djm) Don't need X11-askpass in RPM spec file if building without it
2602 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2603 - (djm) Release 2.3.0p1
97b378bf 2604 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2605 Asplund <aspa@kronodoc.fi>
2606 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2607
b850ecd9 260820001105
2609 - (bal) Sync with OpenBSD:
2610 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2611 [compat.c]
2612 handle all old openssh versions
2613 - markus@cvs.openbsd.org 2000/10/31 13:1853
2614 [deattack.c]
2615 so that large packets do not wrap "n"; from netbsd
2616 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2617 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2618 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2619 setsid() into more common files
96054e6f 2620 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2621 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2622 bsd-waitpid.c
b850ecd9 2623
75b90ced 262420001029
2625 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2626 - (stevesk) Create contrib/cygwin/ directory; patch from
2627 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2628 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2629 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2630
344f2b94 263120001028
61e96248 2632 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2633 <Philippe.WILLEM@urssaf.fr>
240ae474 2634 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2635 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2636 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2637 - (djm) Sync with OpenBSD:
2638 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2639 [ssh.1]
2640 fixes from pekkas@netcore.fi
2641 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2642 [atomicio.c]
2643 return number of characters processed; ok deraadt@
2644 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2645 [atomicio.c]
2646 undo
2647 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2648 [scp.c]
2649 replace atomicio(read,...) with read(); ok deraadt@
2650 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2651 [session.c]
2652 restore old record login behaviour
2653 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2654 [auth-skey.c]
2655 fmt string problem in unused code
2656 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2657 [sshconnect2.c]
2658 don't reference freed memory. okay deraadt@
2659 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2660 [canohost.c]
2661 typo, eramore@era-t.ericsson.se; ok niels@
2662 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2663 [cipher.c]
2664 non-alignment dependent swap_bytes(); from
2665 simonb@wasabisystems.com/netbsd
2666 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2667 [compat.c]
2668 add older vandyke products
2669 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2670 [channels.c channels.h clientloop.c serverloop.c session.c]
2671 [ssh.c util.c]
61e96248 2672 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2673 client ttys).
344f2b94 2674
ddc49b5c 267520001027
2676 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2677
48e7916f 267820001025
2679 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2680 builtin entropy code to read it.
2681 - (djm) Prefer builtin regex to PCRE.
00937921 2682 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2683 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2684 <proski@gnu.org>
48e7916f 2685
8dcda1e3 268620001020
2687 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2688 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2689 is more correct then current version.
8dcda1e3 2690
f5af5cd5 269120001018
2692 - (stevesk) Add initial support for setproctitle(). Current
2693 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2694 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2695
2f31bdd6 269620001017
2697 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2698 <vinschen@cygnus.com>
ba7a3f40 2699 - (djm) Don't rely on atomicio's retval to determine length of askpass
2700 supplied passphrase. Problem report from Lutz Jaenicke
2701 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2702 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2703 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2704 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2705
33de75a3 270620001016
2707 - (djm) Sync with OpenBSD:
2708 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2709 [cipher.c]
2710 debug3
2711 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2712 [scp.c]
2713 remove spaces from arguments; from djm@mindrot.org
2714 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2715 [ssh.1]
2716 Cipher is for SSH-1 only
2717 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2718 [servconf.c servconf.h serverloop.c session.c sshd.8]
2719 AllowTcpForwarding; from naddy@
2720 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2721 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2722 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2723 needs to be changed for interoperability reasons
2724 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2725 [auth-rsa.c]
2726 do not send RSA challenge if key is not allowed by key-options; from
2727 eivind@ThinkSec.com
2728 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2729 [rijndael.c session.c]
2730 typos; from stevesk@sweden.hp.com
2731 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2732 [rijndael.c]
2733 typo
61e96248 2734 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2735 through diffs
61e96248 2736 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2737 <pekkas@netcore.fi>
aa0289fe 2738 - (djm) Update version in Redhat spec file
61e96248 2739 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2740 Redhat 7.0 spec file
5b2d4b75 2741 - (djm) Make inability to read/write PRNG seedfile non-fatal
2742
33de75a3 2743
4d670c24 274420001015
2745 - (djm) Fix ssh2 hang on background processes at logout.
2746
71dfaf1c 274720001014
443172c4 2748 - (bal) Add support for realpath and getcwd for platforms with broken
2749 or missing realpath implementations for sftp-server.
2750 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2751 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2752 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2753 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2754 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2755 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2756 - (djm) Big OpenBSD sync:
2757 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2758 [log.c]
2759 allow loglevel debug
2760 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2761 [packet.c]
2762 hmac->mac
2763 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2764 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2765 move fake-auth from auth1.c to individual auth methods, disables s/key in
2766 debug-msg
2767 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2768 ssh.c
2769 do not resolve canonname, i have no idea why this was added oin ossh
2770 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2771 ssh-keygen.1 ssh-keygen.c
2772 -X now reads private ssh.com DSA keys, too.
2773 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2774 auth-options.c
2775 clear options on every call.
2776 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2777 authfd.c authfd.h
2778 interop with ssh-agent2, from <res@shore.net>
2779 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2780 compat.c
2781 use rexexp for version string matching
2782 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2783 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2784 First rough implementation of the diffie-hellman group exchange. The
2785 client can ask the server for bigger groups to perform the diffie-hellman
2786 in, thus increasing the attack complexity when using ciphers with longer
2787 keys. University of Windsor provided network, T the company.
2788 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2789 [auth-rsa.c auth2.c]
2790 clear auth options unless auth sucessfull
2791 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2792 [auth-options.h]
2793 clear auth options unless auth sucessfull
2794 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2795 [scp.1 scp.c]
2796 support 'scp -o' with help from mouring@pconline.com
2797 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2798 [dh.c]
2799 Wall
2800 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2801 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2802 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2803 add support for s/key (kbd-interactive) to ssh2, based on work by
2804 mkiernan@avantgo.com and me
2805 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2806 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2807 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2808 [sshconnect2.c sshd.c]
2809 new cipher framework
2810 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2811 [cipher.c]
2812 remove DES
2813 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2814 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2815 enable DES in SSH-1 clients only
2816 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2817 [kex.h packet.c]
2818 remove unused
2819 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2820 [sshd.c]
2821 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2822 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2823 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2824 rijndael/aes support
2825 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2826 [sshd.8]
2827 more info about -V
2828 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2829 [myproposal.h]
2830 prefer no compression
3ed32516 2831 - (djm) Fix scp user@host handling
2832 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2833 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2834 u_intXX_t types on all platforms.
9ea53ba5 2835 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2836 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2837 be bypassed.
f5665f6f 2838 - (stevesk) Display correct path to ssh-askpass in configure output.
2839 Report from Lutz Jaenicke.
71dfaf1c 2840
ebd782f7 284120001007
2842 - (stevesk) Print PAM return value in PAM log messages to aid
2843 with debugging.
97994d32 2844 - (stevesk) Fix detection of pw_class struct member in configure;
2845 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2846
47a134c1 284720001002
2848 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2849 - (djm) Add host system and CC to end-of-configure report. Suggested by
2850 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2851
7322ef0e 285220000931
2853 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2854
6ac7829a 285520000930
b6490dcb 2856 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2857 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2858 Ben Lindstrom <mouring@pconline.com>
2859 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2860 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2861 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2862 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2863 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2864 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2865 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2866 - (djm) Add LICENSE to RPM spec files
de273eef 2867 - (djm) CVS OpenBSD sync:
2868 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2869 [clientloop.c]
2870 use debug2
2871 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2872 [auth2.c sshconnect2.c]
2873 use key_type()
2874 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2875 [channels.c]
2876 debug -> debug2 cleanup
61e96248 2877 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2878 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2879 <Alain.St-Denis@ec.gc.ca>
61e96248 2880 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2881 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2882 J. Barry <don@astro.cornell.edu>
6ac7829a 2883
c5d85828 288420000929
2885 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2886 - (djm) Another off-by-one fix from Pavel Kankovsky
2887 <peak@argo.troja.mff.cuni.cz>
22d89d24 2888 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2889 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2890 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2891 <tim@multitalents.net>
c5d85828 2892
6fd7f731 289320000926
2894 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2895 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2896 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2897 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2898
2f125ca1 289920000924
2900 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2901 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2902 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2903 <markm@swoon.net>
2f125ca1 2904
764d4113 290520000923
61e96248 2906 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2907 <stevesk@sweden.hp.com>
777319db 2908 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2909 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2910 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2911 <stevesk@sweden.hp.com>
e79b44e1 2912 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2913 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2914 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2915 - (djm) OpenBSD CVS sync:
2916 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2917 [sshconnect2.c sshd.c]
2918 fix DEBUG_KEXDH
2919 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2920 [sshconnect.c]
2921 yes no; ok niels@
2922 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2923 [sshd.8]
2924 typo
2925 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2926 [serverloop.c]
2927 typo
2928 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2929 scp.c
2930 utime() to utimes(); mouring@pconline.com
2931 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2932 sshconnect2.c
2933 change login logic in ssh2, allows plugin of other auth methods
2934 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2935 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2936 [serverloop.c]
2937 add context to dispatch_run
2938 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2939 authfd.c authfd.h ssh-agent.c
2940 bug compat for old ssh.com software
764d4113 2941
7f377177 294220000920
2943 - (djm) Fix bad path substitution. Report from Andrew Miner
2944 <asminer@cs.iastate.edu>
2945
bcbf86ec 294620000916
61e96248 2947 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2948 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2949 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2950 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2951 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2952 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2953 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2954 password change patch.
2955 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2956 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2957 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2958 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2959 - (djm) Re-enable int64_t types - we need them for sftp
2960 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2961 - (djm) Update Redhat SPEC file accordingly
2962 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2963 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2964 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2965 <Dirk.DeWachter@rug.ac.be>
61e96248 2966 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2967 <larry.jones@sdrc.com>
2968 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2969 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2970 - (djm) Merge OpenBSD changes:
2971 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2972 [session.c]
2973 print hostname (not hushlogin)
2974 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2975 [authfile.c ssh-add.c]
2976 enable ssh-add -d for DSA keys
2977 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2978 [sftp-server.c]
2979 cleanup
2980 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2981 [authfile.h]
2982 prototype
2983 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2984 [ALL]
61e96248 2985 cleanup copyright notices on all files. I have attempted to be
2986 accurate with the details. everything is now under Tatu's licence
2987 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2988 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2989 licence. We're not changing any rules, just being accurate.
2990 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2991 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2992 cleanup window and packet sizes for ssh2 flow control; ok niels
2993 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2994 [scp.c]
2995 typo
2996 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2997 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2998 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2999 [pty.c readconf.c]
3000 some more Copyright fixes
3001 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3002 [README.openssh2]
3003 bye bye
3004 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3005 [LICENCE cipher.c]
3006 a few more comments about it being ARC4 not RC4
3007 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3008 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3009 multiple debug levels
3010 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3011 [clientloop.c]
3012 typo
3013 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3014 [ssh-agent.c]
3015 check return value for setenv(3) for failure, and deal appropriately
3016
deb8d717 301720000913
3018 - (djm) Fix server not exiting with jobs in background.
3019
b5e300c2 302020000905
3021 - (djm) Import OpenBSD CVS changes
3022 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3023 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3024 implement a SFTP server. interops with sftp2, scp2 and the windows
3025 client from ssh.com
3026 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3027 [README.openssh2]
3028 sync
3029 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3030 [session.c]
3031 Wall
3032 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3033 [authfd.c ssh-agent.c]
3034 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3035 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3036 [scp.1 scp.c]
3037 cleanup and fix -S support; stevesk@sweden.hp.com
3038 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3039 [sftp-server.c]
3040 portability fixes
3041 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3042 [sftp-server.c]
3043 fix cast; mouring@pconline.com
3044 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3045 [ssh-add.1 ssh.1]
3046 add missing .El against .Bl.
3047 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3048 [session.c]
3049 missing close; ok theo
3050 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3051 [session.c]
3052 fix get_last_login_time order; from andre@van-veen.de
3053 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3054 [sftp-server.c]
3055 more cast fixes; from mouring@pconline.com
3056 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3057 [session.c]
3058 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3059 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3060 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3061
1e61f54a 306220000903
3063 - (djm) Fix Redhat init script
3064
c80876b4 306520000901
3066 - (djm) Pick up Jim's new X11-askpass
3067 - (djm) Release 2.2.0p1
3068
8b4a0d08 306920000831
bcbf86ec 3070 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3071 <acox@cv.telegroup.com>
b817711d 3072 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3073
0b65b628 307420000830
3075 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3076 - (djm) Periodically rekey arc4random
3077 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3078 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3079 <stevesk@sweden.hp.com>
b33a2e6e 3080 - (djm) Quieten the pam delete credentials error message
44839801 3081 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3082 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3083 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3084 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3085
9aaf9be4 308620000829
bcbf86ec 3087 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3088 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3089 Garrick James <garrick@james.net>
b5f90139 3090 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3091 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3092 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3093 - More OpenBSD updates:
3094 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3095 [scp.c]
3096 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3097 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3098 [session.c]
3099 Wall
3100 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3101 [compat.c]
3102 ssh.com-2.3.0
3103 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3104 [compat.c]
3105 compatibility with future ssh.com versions
3106 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3107 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3108 print uid/gid as unsigned
3109 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3110 [ssh.c]
3111 enable -n and -f for ssh2
3112 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3113 [ssh.c]
3114 allow combination of -N and -f
3115 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3116 [util.c]
3117 util.c
3118 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3119 [util.c]
3120 undo
3121 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3122 [util.c]
3123 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3124
137d7b6c 312520000823
3126 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3127 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3128 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3129 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3130 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3131 - (djm) Add local version to version.h
ea788c22 3132 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3133 - (djm) OpenBSD CVS updates:
3134 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3135 [ssh.c]
3136 accept remsh as a valid name as well; roman@buildpoint.com
3137 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3138 [deattack.c crc32.c packet.c]
3139 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3140 libz crc32 function yet, because it has ugly "long"'s in it;
3141 oneill@cs.sfu.ca
3142 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3143 [scp.1 scp.c]
3144 -S prog support; tv@debian.org
3145 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3146 [scp.c]
3147 knf
3148 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3149 [log-client.c]
3150 shorten
3151 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3152 [channels.c channels.h clientloop.c ssh.c ssh.h]
3153 support for ~. in ssh2
3154 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3155 [crc32.h]
3156 proper prototype
3157 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3158 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3159 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3160 [fingerprint.c fingerprint.h]
3161 add SSH2/DSA support to the agent and some other DSA related cleanups.
3162 (note that we cannot talk to ssh.com's ssh2 agents)
3163 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3164 [channels.c channels.h clientloop.c]
3165 more ~ support for ssh2
3166 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3167 [clientloop.c]
3168 oops
3169 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3170 [session.c]
3171 We have to stash the result of get_remote_name_or_ip() before we
3172 close our socket or getpeername() will get EBADF and the process
3173 will exit. Only a problem for "UseLogin yes".
3174 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3175 [session.c]
3176 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3177 own policy on determining who is allowed to login when /etc/nologin
3178 is present. Also use the _PATH_NOLOGIN define.
3179 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3180 [auth1.c auth2.c session.c ssh.c]
3181 Add calls to setusercontext() and login_get*(). We basically call
3182 setusercontext() in most places where previously we did a setlogin().
3183 Add default login.conf file and put root in the "daemon" login class.
3184 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3185 [session.c]
3186 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3187
c345cf9d 318820000818
3189 - (djm) OpenBSD CVS changes:
3190 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3191 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3192 random early drop; ok theo, niels
3193 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3194 [ssh.1]
3195 typo
3196 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3197 [sshd.8]
3198 many fixes from pepper@mail.reppep.com
3199 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3200 [Makefile.in util.c aux.c]
3201 rename aux.c to util.c to help with cygwin port
3202 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3203 [authfd.c]
3204 correct sun_len; Alexander@Leidinger.net
3205 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3206 [readconf.c sshd.8]
3207 disable kerberos authentication by default
3208 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3209 [sshd.8 readconf.c auth-krb4.c]
3210 disallow kerberos authentication if we can't verify the TGT; from
3211 dugsong@
3212 kerberos authentication is on by default only if you have a srvtab.
3213 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3214 [auth.c]
3215 unused
3216 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3217 [sshd_config]
3218 MaxStartups
3219 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3220 [authfd.c]
3221 cleanup; ok niels@
3222 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3223 [session.c]
3224 cleanup login(1)-like jobs, no duplicate utmp entries
3225 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3226 [session.c sshd.8 sshd.c]
3227 sshd -u len, similar to telnetd
1a022229 3228 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3229 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3230
416ed5a7 323120000816
3232 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3233 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3234 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3235 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3236 implementation.
ba606eb2 3237 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3238
dbaa2e87 323920000815
3240 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3241 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3242 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3243 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3244 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3245 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3246 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3247
6c33bf70 324820000813
3249 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3250 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3251
3fcce26c 325220000809
bcbf86ec 3253 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3254 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3255 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3256 <charles@comm.polymtl.ca>
3fcce26c 3257
71d43804 325820000808
3259 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3260 time, spec file cleanup.
3261
f9bcea07 326220000807
378f2232 3263 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3264 - (djm) Suppress error messages on channel close shutdown() failurs
3265 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3266 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3267
bcf89935 326820000725
3269 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3270
4c8722d9 327120000721
3272 - (djm) OpenBSD CVS updates:
3273 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3274 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3275 [sshconnect1.c sshconnect2.c]
3276 make ssh-add accept dsa keys (the agent does not)
3277 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3278 [sshd.c]
3279 Another closing of stdin; ok deraadt
3280 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3281 [dsa.c]
3282 missing free, reorder
3283 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3284 [ssh-keygen.1]
3285 document input and output files
3286
240777b8 328720000720
4c8722d9 3288 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3289
3c7def32 329020000716
4c8722d9 3291 - (djm) Release 2.1.1p4
3c7def32 3292
819b676f 329320000715
704b1659 3294 - (djm) OpenBSD CVS updates
3295 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3296 [aux.c readconf.c servconf.c ssh.h]
3297 allow multiple whitespace but only one '=' between tokens, bug report from
3298 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3299 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3300 [clientloop.c]
3301 typo; todd@fries.net
3302 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3303 [scp.c]
3304 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3305 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3306 [readconf.c servconf.c]
3307 allow leading whitespace. ok niels
3308 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3309 [ssh-keygen.c ssh.c]
3310 Always create ~/.ssh with mode 700; ok Markus
819b676f 3311 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3312 - Include floatingpoint.h for entropy.c
3313 - strerror replacement
704b1659 3314
3f7a7e4a 331520000712
c37fb3c1 3316 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3317 - (djm) OpenBSD CVS Updates:
3318 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3319 [session.c sshd.c ]
3320 make MaxStartups code still work with -d; djm
3321 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3322 [readconf.c ssh_config]
3323 disable FallBackToRsh by default
c37fb3c1 3324 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3325 Ben Lindstrom <mouring@pconline.com>
1e970014 3326 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3327 spec file.
dcb36e5d 3328 - (djm) Released 2.1.1p3
3f7a7e4a 3329
56118702 333020000711
3331 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3332 <tbert@abac.com>
132dd316 3333 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3334 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3335 <mouring@pconline.com>
bcbf86ec 3336 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3337 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3338 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3339 to compile on more platforms (incl NeXT).
cc6f2c4c 3340 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3341 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3342 - (djm) OpenBSD CVS updates:
3343 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3344 [authfd.c]
3345 cleanup, less cut&paste
3346 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3347 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3348 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3349 theo and me
3350 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3351 [session.c]
3352 use no_x11_forwarding_flag correctly; provos ok
3353 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3354 [sshd.c]
3355 typo
3356 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3357 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3358 Insert more missing .El directives. Our troff really should identify
089fbbd2 3359 these and spit out a warning.
3360 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3361 [auth-rsa.c auth2.c ssh-keygen.c]
3362 clean code is good code
3363 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3364 [serverloop.c]
3365 sense of port forwarding flag test was backwards
3366 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3367 [compat.c readconf.c]
3368 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3369 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3370 [auth.h]
3371 KNF
3372 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3373 [compat.c readconf.c]
3374 Better conditions for strsep() ending.
3375 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3376 [readconf.c]
3377 Get the correct message on errors. (niels@ ok)
3378 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3379 [cipher.c kex.c servconf.c]
3380 strtok() --> strsep(). (niels@ ok)
5540ea9b 3381 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3382 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3383 builds)
229f64ee 3384 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3385
a8545c6c 338620000709
3387 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3388 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3389 - (djm) Match prototype and function declaration for rresvport_af.
3390 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3391 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3392 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3393 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3394 <jimw@peisj.pebio.com>
264dce47 3395 - (djm) Fix pam sprintf fix
3396 - (djm) Cleanup entropy collection code a little more. Split initialisation
3397 from seeding, perform intialisation immediatly at start, be careful with
3398 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3399 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3400 Including sigaction() et al. replacements
bcbf86ec 3401 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3402 <tbert@abac.com>
a8545c6c 3403
e2902a5b 340420000708
bcbf86ec 3405 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3406 Aaron Hopkins <aaron@die.net>
7a33f831 3407 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3408 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3409 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3410 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3411 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3412 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3413 - (djm) Don't use inet_addr.
e2902a5b 3414
5637650d 341520000702
3416 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3417 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3418 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3419 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3420 Chris, the Young One <cky@pobox.com>
bcbf86ec 3421 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3422 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3423
388e9f9f 342420000701
3425 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3426 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3427 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3428 <vinschen@cygnus.com>
30228d7c 3429 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3430 - (djm) Added check for broken snprintf() functions which do not correctly
3431 terminate output string and attempt to use replacement.
46158300 3432 - (djm) Released 2.1.1p2
388e9f9f 3433
9f32ceb4 343420000628
3435 - (djm) Fixes to lastlog code for Irix
3436 - (djm) Use atomicio in loginrec
3206bb3b 3437 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3438 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3439 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3440 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3441 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3442
d8caae24 344320000627
3444 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3445 - (djm) Formatting
d8caae24 3446
fe30cc2e 344720000626
3e98362e 3448 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3449 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3450 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3451 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3452 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3453 - (djm) Fix fixed EGD code.
3e98362e 3454 - OpenBSD CVS update
3455 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3456 [channels.c]
3457 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3458
1c04b088 345920000623
bcbf86ec 3460 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3461 Svante Signell <svante.signell@telia.com>
3462 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3463 - OpenBSD CVS Updates:
3464 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3465 [sshd.c]
3466 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3467 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3468 [auth-krb4.c key.c radix.c uuencode.c]
3469 Missing CVS idents; ok markus
1c04b088 3470
f528fdf2 347120000622
3472 - (djm) Automatically generate host key during "make install". Suggested
3473 by Gary E. Miller <gem@rellim.com>
3474 - (djm) Paranoia before kill() system call
74fc9186 3475 - OpenBSD CVS Updates:
3476 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3477 [auth2.c compat.c compat.h sshconnect2.c]
3478 make userauth+pubkey interop with ssh.com-2.2.0
3479 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3480 [dsa.c]
3481 mem leak + be more paranoid in dsa_verify.
3482 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3483 [key.c]
3484 cleanup fingerprinting, less hardcoded sizes
3485 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3486 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3487 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3488 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3489 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3490 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3491 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3492 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3493 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3494 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3495 OpenBSD tag
3496 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3497 sshconnect2.c missing free; nuke old comment
f528fdf2 3498
e5fe9a1f 349920000620
3500 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3501 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3502 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3503 - (djm) Typo in loginrec.c
e5fe9a1f 3504
cbd7492e 350520000618
3506 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3507 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3508 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3509 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3510 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3511 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3512 Martin Petrak <petrak@spsknm.schools.sk>
3513 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3514 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3515 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3516 - OpenBSD CVS updates:
3517 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3518 [channels.c]
3519 everyone says "nix it" (remove protocol 2 debugging message)
3520 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3521 [sshconnect.c]
3522 allow extended server banners
3523 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3524 [sshconnect.c]
3525 missing atomicio, typo
3526 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3527 [servconf.c servconf.h session.c sshd.8 sshd_config]
3528 add support for ssh v2 subsystems. ok markus@.
3529 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3530 [readconf.c servconf.c]
3531 include = in WHITESPACE; markus ok
3532 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3533 [auth2.c]
3534 implement bug compatibility with ssh-2.0.13 pubkey, server side
3535 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3536 [compat.c]
3537 initial support for ssh.com's 2.2.0
3538 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3539 [scp.c]
3540 typo
3541 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3542 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3543 split auth-rsa option parsing into auth-options
3544 add options support to authorized_keys2
3545 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3546 [session.c]
3547 typo
cbd7492e 3548
509b1f88 354920000613
3550 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3551 - Platform define for SCO 3.x which breaks on /dev/ptmx
3552 - Detect and try to fix missing MAXPATHLEN
a4d05724 3553 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3554 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3555
09564242 355620000612
3557 - (djm) Glob manpages in RPM spec files to catch compressed files
3558 - (djm) Full license in auth-pam.c
08ae384f 3559 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3560 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3561 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3562 def'd
3563 - Set AIX to use preformatted manpages
61e96248 3564
74b224a0 356520000610
3566 - (djm) Minor doc tweaks
217ab55e 3567 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3568
32c80420 356920000609
3570 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3571 (in favour of utmpx) on Solaris 8
3572
fa649821 357320000606
48c99b2c 3574 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3575 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3576 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3577 timeout
f988dce5 3578 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3579 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3580 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3581 <tibbs@math.uh.edu>
1e83f2a2 3582 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3583 <zack@wolery.cumb.org>
fa649821 3584 - (djm) OpenBSD CVS updates:
3585 - todd@cvs.openbsd.org
3586 [sshconnect2.c]
3587 teach protocol v2 to count login failures properly and also enable an
3588 explanation of why the password prompt comes up again like v1; this is NOT
3589 crypto
61e96248 3590 - markus@cvs.openbsd.org
fa649821 3591 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3592 xauth_location support; pr 1234
3593 [readconf.c sshconnect2.c]
3594 typo, unused
3595 [session.c]
3596 allow use_login only for login sessions, otherwise remote commands are
3597 execed with uid==0
3598 [sshd.8]
3599 document UseLogin better
3600 [version.h]
3601 OpenSSH 2.1.1
3602 [auth-rsa.c]
bcbf86ec 3603 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3604 negative match or no match at all
3605 [channels.c hostfile.c match.c]
bcbf86ec 3606 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3607 kris@FreeBSD.org
3608
8e7b16f8 360920000606
bcbf86ec 3610 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3611 configure.
3612
d7c0f3d5 361320000604
3614 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3615 - (andre) login code changes based on djm feedback
d7c0f3d5 3616
2d6c411f 361720000603
3618 - (andre) New login code
3619 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3620 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3621
5daf7064 362220000531
3623 - Cleanup of auth.c, login.c and fake-*
3624 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3625 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3626 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3627 of fallback DIY code.
5daf7064 3628
b9f446d1 362920000530
3630 - Define atexit for old Solaris
b02ebca1 3631 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3632 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3633 - OpenBSD CVS updates:
3634 - markus@cvs.openbsd.org
3635 [session.c]
3636 make x11-fwd work w/ localhost (xauth add host/unix:11)
3637 [cipher.c compat.c readconf.c servconf.c]
3638 check strtok() != NULL; ok niels@
3639 [key.c]
3640 fix key_read() for uuencoded keys w/o '='
3641 [serverloop.c]
3642 group ssh1 vs. ssh2 in serverloop
3643 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3644 split kexinit/kexdh, factor out common code
3645 [readconf.c ssh.1 ssh.c]
3646 forwardagent defaults to no, add ssh -A
3647 - theo@cvs.openbsd.org
3648 [session.c]
3649 just some line shortening
60688ef9 3650 - Released 2.1.0p3
b9f446d1 3651
29611d9c 365220000520
3653 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3654 - Don't touch utmp if USE_UTMPX defined
a423beaf 3655 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3656 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3657 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3658 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3659 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3660 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3661 - Doc cleanup
29611d9c 3662
301e9b01 366320000518
3664 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3665 - OpenBSD CVS updates:
3666 - markus@cvs.openbsd.org
3667 [sshconnect.c]
3668 copy only ai_addrlen bytes; misiek@pld.org.pl
3669 [auth.c]
bcbf86ec 3670 accept an empty shell in authentication; bug reported by
301e9b01 3671 chris@tinker.ucr.edu
3672 [serverloop.c]
3673 we don't have stderr for interactive terminal sessions (fcntl errors)
3674
ad85db64 367520000517
3676 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3677 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3678 - Fixes erroneous printing of debug messages to syslog
3679 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3680 - Gives useful error message if PRNG initialisation fails
3681 - Reduced ssh startup delay
3682 - Measures cumulative command time rather than the time between reads
704b1659 3683 after select()
ad85db64 3684 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3685 optionally run 'ent' to measure command entropy
c1ef8333 3686 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3687 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3688 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3689 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3690 - OpenBSD CVS update:
bcbf86ec 3691 - markus@cvs.openbsd.org
0e73cc53 3692 [ssh.c]
3693 fix usage()
3694 [ssh2.h]
3695 draft-ietf-secsh-architecture-05.txt
3696 [ssh.1]
3697 document ssh -T -N (ssh2 only)
3698 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3699 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3700 [aux.c]
3701 missing include
c04f75f1 3702 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3703 - INSTALL typo and URL fix
3704 - Makefile fix
3705 - Solaris fixes
bcbf86ec 3706 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3707 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3708 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3709 - Detect OpenSSL seperatly from RSA
bcbf86ec 3710 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3711 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3712
3d1a1654 371320000513
bcbf86ec 3714 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3715 <misiek@pld.org.pl>
3716
d02a3a00 371720000511
bcbf86ec 3718 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3719 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3720 - "make host-key" fix for Irix
d02a3a00 3721
d0c832f3 372220000509
3723 - OpenBSD CVS update
3724 - markus@cvs.openbsd.org
3725 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3726 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3727 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3728 - hugh@cvs.openbsd.org
3729 [ssh.1]
3730 - zap typo
3731 [ssh-keygen.1]
3732 - One last nit fix. (markus approved)
3733 [sshd.8]
3734 - some markus certified spelling adjustments
3735 - markus@cvs.openbsd.org
3736 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3737 [sshconnect2.c ]
3738 - bug compat w/ ssh-2.0.13 x11, split out bugs
3739 [nchan.c]
3740 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3741 [ssh-keygen.c]
3742 - handle escapes in real and original key format, ok millert@
3743 [version.h]
3744 - OpenSSH-2.1
3dc1102e 3745 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3746 - Doc updates
bcbf86ec 3747 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3748 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3749
ebdeb9a8 375020000508
3751 - Makefile and RPM spec fixes
3752 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3753 - OpenBSD CVS update
3754 - markus@cvs.openbsd.org
3755 [clientloop.c sshconnect2.c]
3756 - make x11-fwd interop w/ ssh-2.0.13
3757 [README.openssh2]
3758 - interop w/ SecureFX
3759 - Release 2.0.0beta2
ebdeb9a8 3760
bcbf86ec 3761 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3762 <andre.lucas@dial.pipex.com>
3763
1d1ffb87 376420000507
3765 - Remove references to SSLeay.
3766 - Big OpenBSD CVS update
3767 - markus@cvs.openbsd.org
3768 [clientloop.c]
3769 - typo
3770 [session.c]
3771 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3772 [session.c]
3773 - update proctitle for proto 1, too
3774 [channels.h nchan.c serverloop.c session.c sshd.c]
3775 - use c-style comments
3776 - deraadt@cvs.openbsd.org
3777 [scp.c]
3778 - more atomicio
bcbf86ec 3779 - markus@cvs.openbsd.org
1d1ffb87 3780 [channels.c]
3781 - set O_NONBLOCK
3782 [ssh.1]
3783 - update AUTHOR
3784 [readconf.c ssh-keygen.c ssh.h]
3785 - default DSA key file ~/.ssh/id_dsa
3786 [clientloop.c]
3787 - typo, rm verbose debug
3788 - deraadt@cvs.openbsd.org
3789 [ssh-keygen.1]
3790 - document DSA use of ssh-keygen
3791 [sshd.8]
3792 - a start at describing what i understand of the DSA side
3793 [ssh-keygen.1]
3794 - document -X and -x
3795 [ssh-keygen.c]
3796 - simplify usage
bcbf86ec 3797 - markus@cvs.openbsd.org
1d1ffb87 3798 [sshd.8]
3799 - there is no rhosts_dsa
3800 [ssh-keygen.1]
3801 - document -y, update -X,-x
3802 [nchan.c]
3803 - fix close for non-open ssh1 channels
3804 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3805 - s/DsaKey/HostDSAKey/, document option
3806 [sshconnect2.c]
3807 - respect number_of_password_prompts
3808 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3809 - GatewayPorts for sshd, ok deraadt@
3810 [ssh-add.1 ssh-agent.1 ssh.1]
3811 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3812 [ssh.1]
3813 - more info on proto 2
3814 [sshd.8]
3815 - sync AUTHOR w/ ssh.1
3816 [key.c key.h sshconnect.c]
3817 - print key type when talking about host keys
3818 [packet.c]
3819 - clear padding in ssh2
3820 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3821 - replace broken uuencode w/ libc b64_ntop
3822 [auth2.c]
3823 - log failure before sending the reply
3824 [key.c radix.c uuencode.c]
3825 - remote trailing comments before calling __b64_pton
3826 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3827 [sshconnect2.c sshd.8]
3828 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3829 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3830
1a11e1ae 383120000502
0fbe8c74 3832 - OpenBSD CVS update
3833 [channels.c]
3834 - init all fds, close all fds.
3835 [sshconnect2.c]
3836 - check whether file exists before asking for passphrase
3837 [servconf.c servconf.h sshd.8 sshd.c]
3838 - PidFile, pr 1210
3839 [channels.c]
3840 - EINTR
3841 [channels.c]
3842 - unbreak, ok niels@
3843 [sshd.c]
3844 - unlink pid file, ok niels@
3845 [auth2.c]
3846 - Add missing #ifdefs; ok - markus
bcbf86ec 3847 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3848 gathering commands from a text file
1a11e1ae 3849 - Release 2.0.0beta1
3850
c4bc58eb 385120000501
3852 - OpenBSD CVS update
3853 [packet.c]
3854 - send debug messages in SSH2 format
3189621b 3855 [scp.c]
3856 - fix very rare EAGAIN/EINTR issues; based on work by djm
3857 [packet.c]
3858 - less debug, rm unused
3859 [auth2.c]
3860 - disable kerb,s/key in ssh2
3861 [sshd.8]
3862 - Minor tweaks and typo fixes.
3863 [ssh-keygen.c]
3864 - Put -d into usage and reorder. markus ok.
bcbf86ec 3865 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3866 <karn@ka9q.ampr.org>
bcbf86ec 3867 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3868 <andre.lucas@dial.pipex.com>
0d5f7abc 3869 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3870 <gd@hilb1.medat.de>
8cb940db 3871 - Add some missing ifdefs to auth2.c
8af50c98 3872 - Deprecate perl-tk askpass.
52bcc044 3873 - Irix portability fixes - don't include netinet headers more than once
3874 - Make sure we don't save PRNG seed more than once
c4bc58eb 3875
2b763e31 387620000430
3877 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3878 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3879 patch.
3880 - Adds timeout to entropy collection
3881 - Disables slow entropy sources
3882 - Load and save seed file
bcbf86ec 3883 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3884 saved in root's .ssh directory)
3885 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3886 - More OpenBSD updates:
3887 [session.c]
3888 - don't call chan_write_failed() if we are not writing
3889 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3890 - keysize warnings error() -> log()
2b763e31 3891
a306f2dd 389220000429
3893 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3894 [README.openssh2]
3895 - interop w/ F-secure windows client
3896 - sync documentation
3897 - ssh_host_dsa_key not ssh_dsa_key
3898 [auth-rsa.c]
3899 - missing fclose
3900 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3901 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3902 [sshd.c uuencode.c uuencode.h authfile.h]
3903 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3904 for trading keys with the real and the original SSH, directly from the
3905 people who invented the SSH protocol.
3906 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3907 [sshconnect1.c sshconnect2.c]
3908 - split auth/sshconnect in one file per protocol version
3909 [sshconnect2.c]
3910 - remove debug
3911 [uuencode.c]
3912 - add trailing =
3913 [version.h]
3914 - OpenSSH-2.0
3915 [ssh-keygen.1 ssh-keygen.c]
3916 - add -R flag: exit code indicates if RSA is alive
3917 [sshd.c]
3918 - remove unused
3919 silent if -Q is specified
3920 [ssh.h]
3921 - host key becomes /etc/ssh_host_dsa_key
3922 [readconf.c servconf.c ]
3923 - ssh/sshd default to proto 1 and 2
3924 [uuencode.c]
3925 - remove debug
3926 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3927 - xfree DSA blobs
3928 [auth2.c serverloop.c session.c]
3929 - cleanup logging for sshd/2, respect PasswordAuth no
3930 [sshconnect2.c]
3931 - less debug, respect .ssh/config
3932 [README.openssh2 channels.c channels.h]
bcbf86ec 3933 - clientloop.c session.c ssh.c
a306f2dd 3934 - support for x11-fwding, client+server
3935
0ac7199f 393620000421
3937 - Merge fix from OpenBSD CVS
3938 [ssh-agent.c]
3939 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3940 via Debian bug #59926
18ba2aab 3941 - Define __progname in session.c if libc doesn't
3942 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3943 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3944 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3945
e1b37056 394620000420
bcbf86ec 3947 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3948 <andre.lucas@dial.pipex.com>
9da5c3c9 3949 - Sync with OpenBSD CVS:
3950 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3951 - pid_t
3952 [session.c]
3953 - remove bogus chan_read_failed. this could cause data
3954 corruption (missing data) at end of a SSH2 session.
4e577b89 3955 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3956 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3957 - Use vhangup to clean up Linux ttys
3958 - Force posix getopt processing on GNU libc systems
371ecff9 3959 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3960 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3961
d6f24e45 396220000419
3963 - OpenBSD CVS updates
3964 [channels.c]
3965 - fix pr 1196, listen_port and port_to_connect interchanged
3966 [scp.c]
bcbf86ec 3967 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3968 elapsed time; my idea, aaron wrote the patch
3969 [ssh_config sshd_config]
3970 - show 'Protocol' as an example, ok markus@
3971 [sshd.c]
3972 - missing xfree()
3973 - Add missing header to bsd-misc.c
3974
35484284 397520000416
3976 - Reduce diff against OpenBSD source
bcbf86ec 3977 - All OpenSSL includes are now unconditionally referenced as
35484284 3978 openssl/foo.h
3979 - Pick up formatting changes
3980 - Other minor changed (typecasts, etc) that I missed
3981
6ae2364d 398220000415
3983 - OpenBSD CVS updates.
3984 [ssh.1 ssh.c]
3985 - ssh -2
3986 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3987 [session.c sshconnect.c]
3988 - check payload for (illegal) extra data
3989 [ALL]
3990 whitespace cleanup
3991
c323ac76 399220000413
3993 - INSTALL doc updates
f54651ce 3994 - Merged OpenBSD updates to include paths.
bcbf86ec 3995
a8be9f80 399620000412
3997 - OpenBSD CVS updates:
3998 - [channels.c]
3999 repair x11-fwd
4000 - [sshconnect.c]
4001 fix passwd prompt for ssh2, less debugging output.
4002 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4003 less debugging output
4004 - [kex.c kex.h sshconnect.c sshd.c]
4005 check for reasonable public DH values
4006 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4007 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4008 add Cipher and Protocol options to ssh/sshd, e.g.:
4009 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4010 arcfour,3des-cbc'
4011 - [sshd.c]
4012 print 1.99 only if server supports both
4013
18e92801 401420000408
4015 - Avoid some compiler warnings in fake-get*.c
4016 - Add IPTOS macros for systems which lack them
9d98aaf6 4017 - Only set define entropy collection macros if they are found
e78a59f5 4018 - More large OpenBSD CVS updates:
4019 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4020 [session.h ssh.h sshd.c README.openssh2]
4021 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4022 - [channels.c]
4023 no adjust after close
4024 - [sshd.c compat.c ]
4025 interop w/ latest ssh.com windows client.
61e96248 4026
8ce64345 402720000406
4028 - OpenBSD CVS update:
4029 - [channels.c]
4030 close efd on eof
4031 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4032 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4033 - [sshconnect.c]
4034 missing free.
4035 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4036 remove unused argument, split cipher_mask()
4037 - [clientloop.c]
4038 re-order: group ssh1 vs. ssh2
4039 - Make Redhat spec require openssl >= 0.9.5a
4040
e7627112 404120000404
4042 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4043 - OpenBSD CVS update:
4044 - [packet.h packet.c]
4045 ssh2 packet format
4046 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4047 [channels.h channels.c]
4048 channel layer support for ssh2
4049 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4050 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4051 - Generate manpages before make install not at the end of make all
4052 - Don't seed the rng quite so often
4053 - Always reseed rng when requested
e7627112 4054
bfc9a610 405520000403
4056 - Wrote entropy collection routines for systems that lack /dev/random
4057 and EGD
837c30b8 4058 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4059
7368a6c8 406020000401
4061 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4062 - [auth.c session.c sshd.c auth.h]
4063 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4064 - [bufaux.c bufaux.h]
4065 support ssh2 bignums
4066 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4067 [readconf.c ssh.c ssh.h serverloop.c]
4068 replace big switch() with function tables (prepare for ssh2)
4069 - [ssh2.h]
4070 ssh2 message type codes
4071 - [sshd.8]
4072 reorder Xr to avoid cutting
4073 - [serverloop.c]
4074 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4075 - [channels.c]
4076 missing close
4077 allow bigger packets
4078 - [cipher.c cipher.h]
4079 support ssh2 ciphers
4080 - [compress.c]
4081 cleanup, less code
4082 - [dispatch.c dispatch.h]
4083 function tables for different message types
4084 - [log-server.c]
4085 do not log() if debuggin to stderr
4086 rename a cpp symbol, to avoid param.h collision
4087 - [mpaux.c]
4088 KNF
4089 - [nchan.c]
4090 sync w/ channels.c
4091
f5238bee 409220000326
4093 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4094 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4095 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4096 - OpenBSD CVS update
4097 - [auth-krb4.c]
4098 -Wall
4099 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4100 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4101 initial support for DSA keys. ok deraadt@, niels@
4102 - [cipher.c cipher.h]
4103 remove unused cipher_attack_detected code
4104 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4105 Fix some formatting problems I missed before.
4106 - [ssh.1 sshd.8]
4107 fix spelling errors, From: FreeBSD
4108 - [ssh.c]
4109 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4110
0024a081 411120000324
4112 - Released 1.2.3
4113
bd499f9e 411420000317
4115 - Clarified --with-default-path option.
4116 - Added -blibpath handling for AIX to work around stupid runtime linking.
4117 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4118 <jmknoble@jmknoble.cx>
474b5fef 4119 - Checks for 64 bit int types. Problem report from Mats Fredholm
4120 <matsf@init.se>
610cd5c6 4121 - OpenBSD CVS updates:
bcbf86ec 4122 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4123 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4124 [sshd.c]
4125 pedantic: signed vs. unsigned, void*-arithm, etc
4126 - [ssh.1 sshd.8]
4127 Various cleanups and standardizations.
bcbf86ec 4128 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4129 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4130
4696775a 413120000316
bcbf86ec 4132 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4133 Hesprich <dghespri@sprintparanet.com>
d423d822 4134 - Propogate LD through to Makefile
b7a9ce47 4135 - Doc cleanups
2ba2a610 4136 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4137
cb0b7ea4 413820000315
4139 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4140 problems with gcc/Solaris.
bcbf86ec 4141 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4142 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4143 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4144 Debian package, README file and chroot patch from Ricardo Cerqueira
4145 <rmcc@clix.pt>
bcbf86ec 4146 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4147 option.
4148 - Slight cleanup to doc files
b14b2ae7 4149 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4150
a8ed9fd9 415120000314
bcbf86ec 4152 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4153 peter@frontierflying.com
84afc958 4154 - Include /usr/local/include and /usr/local/lib for systems that don't
4155 do it themselves
4156 - -R/usr/local/lib for Solaris
4157 - Fix RSAref detection
4158 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4159
bcf36c78 416020000311
4161 - Detect RSAref
43e48848 4162 - OpenBSD CVS change
4163 [sshd.c]
4164 - disallow guessing of root password
867dbf40 4165 - More configure fixes
80faa19f 4166 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4167
c8d54615 416820000309
4169 - OpenBSD CVS updates to v1.2.3
704b1659 4170 [ssh.h atomicio.c]
4171 - int atomicio -> ssize_t (for alpha). ok deraadt@
4172 [auth-rsa.c]
4173 - delay MD5 computation until client sends response, free() early, cleanup.
4174 [cipher.c]
4175 - void* -> unsigned char*, ok niels@
4176 [hostfile.c]
4177 - remove unused variable 'len'. fix comments.
4178 - remove unused variable
4179 [log-client.c log-server.c]
4180 - rename a cpp symbol, to avoid param.h collision
4181 [packet.c]
4182 - missing xfree()
4183 - getsockname() requires initialized tolen; andy@guildsoftware.com
4184 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4185 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4186 [pty.c pty.h]
bcbf86ec 4187 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4188 pty.c ok provos@, dugsong@
704b1659 4189 [readconf.c]
4190 - turn off x11-fwd for the client, too.
4191 [rsa.c]
4192 - PKCS#1 padding
4193 [scp.c]
4194 - allow '.' in usernames; from jedgar@fxp.org
4195 [servconf.c]
4196 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4197 - sync with sshd_config
4198 [ssh-keygen.c]
4199 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4200 [ssh.1]
4201 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4202 [ssh.c]
4203 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4204 - turn off x11-fwd for the client, too.
4205 [sshconnect.c]
4206 - missing xfree()
4207 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4208 - read error vs. "Connection closed by remote host"
4209 [sshd.8]
4210 - ie. -> i.e.,
4211 - do not link to a commercial page..
4212 - sync with sshd_config
4213 [sshd.c]
4214 - no need for poll.h; from bright@wintelcom.net
4215 - log with level log() not fatal() if peer behaves badly.
4216 - don't panic if client behaves strange. ok deraadt@
4217 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4218 - delay close() of pty until the pty has been chowned back to root
4219 - oops, fix comment, too.
4220 - missing xfree()
4221 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4222 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4223 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4224 pty.c ok provos@, dugsong@
4225 - create x11 cookie file
4226 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4227 - version 1.2.3
c8d54615 4228 - Cleaned up
bcbf86ec 4229 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4230 required after OpenBSD updates)
c8d54615 4231
07055445 423220000308
4233 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4234
423520000307
4236 - Released 1.2.2p1
4237
9c8c3fc6 423820000305
4239 - Fix DEC compile fix
54096dcc 4240 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4241 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4242 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4243 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4244 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4245
6bf4d066 424620000303
4247 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4248 <domi@saargate.de>
bcbf86ec 4249 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4250 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4251 Miskiewicz <misiek@pld.org.pl>
22fa590f 4252 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4253 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4254
a0391976 425520000302
4256 - Big cleanup of autoconf code
4257 - Rearranged to be a little more logical
4258 - Added -R option for Solaris
4259 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4260 to detect library and header location _and_ ensure library has proper
4261 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4262 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4263 - Avoid warning message with Unix98 ptys
bcbf86ec 4264 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4265 platform-specific code.
4266 - Document some common problems
bcbf86ec 4267 - Allow root access to any key. Patch from
81eef326 4268 markus.friedl@informatik.uni-erlangen.de
a0391976 4269
f55afe71 427020000207
4271 - Removed SOCKS code. Will support through a ProxyCommand.
4272
d07d1c58 427320000203
4274 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4275 - Add --with-ssl-dir option
d07d1c58 4276
9d5f374b 427720000202
bcbf86ec 4278 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4279 <jmd@aoe.vt.edu>
6b1f3fdb 4280 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4281 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4282 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4283
bc8c2601 428420000201
4285 - Use socket pairs by default (instead of pipes). Prevents race condition
4286 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4287
69c76614 428820000127
4289 - Seed OpenSSL's random number generator before generating RSA keypairs
4290 - Split random collector into seperate file
aaf2abd7 4291 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4292
f9507c24 429320000126
4294 - Released 1.2.2 stable
4295
bcbf86ec 4296 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4297 mouring@newton.pconline.com
bcbf86ec 4298 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4299 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4300 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4301 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4302
bfae20ad 430320000125
bcbf86ec 4304 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4305 <andre.lucas@dial.pipex.com>
07b0cb78 4306 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4307 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4308 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4309 <gem@rellim.com>
4310 - New URL for x11-ssh-askpass.
bcbf86ec 4311 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4312 <jmknoble@jmknoble.cx>
bcbf86ec 4313 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4314 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4315 - Updated RPM spec files to use DESTDIR
bfae20ad 4316
bb58aa4b 431720000124
4318 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4319 increment)
4320
d45317d8 432120000123
4322 - OpenBSD CVS:
4323 - [packet.c]
4324 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4325 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4326 <drankin@bohemians.lexington.ky.us>
12aa90af 4327 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4328
e844f761 432920000122
4330 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4331 <bent@clark.net>
c54a6257 4332 - Merge preformatted manpage patch from Andre Lucas
4333 <andre.lucas@dial.pipex.com>
8eb34e02 4334 - Make IPv4 use the default in RPM packages
4335 - Irix uses preformatted manpages
1e64903d 4336 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4337 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4338 - OpenBSD CVS updates:
4339 - [packet.c]
4340 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4341 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4342 - [sshd.c]
4343 log with level log() not fatal() if peer behaves badly.
4344 - [readpass.c]
bcbf86ec 4345 instead of blocking SIGINT, catch it ourselves, so that we can clean
4346 the tty modes up and kill ourselves -- instead of our process group
61e96248 4347 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4348 people with cbreak shells never even noticed..
399d9d44 4349 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4350 ie. -> i.e.,
e844f761 4351
4c8ef3fb 435220000120
4353 - Don't use getaddrinfo on AIX
7b2ea3a1 4354 - Update to latest OpenBSD CVS:
4355 - [auth-rsa.c]
4356 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4357 - [sshconnect.c]
4358 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4359 - destroy keys earlier
bcbf86ec 4360 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4361 ok: provos@
7b2ea3a1 4362 - [sshd.c]
4363 - no need for poll.h; from bright@wintelcom.net
4364 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4365 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4366 ok: provos@
f3bba493 4367 - Big manpage and config file cleanup from Andre Lucas
4368 <andre.lucas@dial.pipex.com>
5f4fdfae 4369 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4370 - Doc updates
d468fc76 4371 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4372 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4373
082bbfb3 437420000119
20af321f 4375 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4376 - Compile fix from Darren_Hall@progressive.com
59e76f33 4377 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4378 addresses using getaddrinfo(). Added a configure switch to make the
4379 default lookup mode AF_INET
082bbfb3 4380
a63a7f37 438120000118
4382 - Fixed --with-pid-dir option
51a6baf8 4383 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4384 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4385 <andre.lucas@dial.pipex.com>
a63a7f37 4386
f914c7fb 438720000117
4388 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4389 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4390 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4391 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4392 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4393 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4394 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4395 deliver (no IPv6 kernel support)
80a44451 4396 - Released 1.2.1pre27
f914c7fb 4397
f4a7cf29 4398 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4399 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4400 <jhuuskon@hytti.uku.fi>
bcbf86ec 4401 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4402 further testing.
5957fd29 4403 - Patch from Christos Zoulas <christos@zoulas.com>
4404 - Try $prefix first when looking for OpenSSL.
4405 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4406 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4407 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4408
47e45e44 440920000116
4410 - Renamed --with-xauth-path to --with-xauth
4411 - Added --with-pid-dir option
4412 - Released 1.2.1pre26
4413
a82ef8ae 4414 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4415 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4416 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4417
5cdfe03f 441820000115
4419 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4420 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4421 Nordby <anders@fix.no>
bcbf86ec 4422 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4423 openpty. Report from John Seifarth <john@waw.be>
4424 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4425 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4426 <gem@rellim.com>
4427 - Use __snprintf and __vnsprintf if they are found where snprintf and
4428 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4429 and others.
4430
48e671d5 443120000114
4432 - Merged OpenBSD IPv6 patch:
4433 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4434 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4435 [hostfile.c sshd_config]
4436 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4437 features: sshd allows multiple ListenAddress and Port options. note
4438 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4439 fujiwara@rcac.tdi.co.jp)
4440 - [ssh.c canohost.c]
bcbf86ec 4441 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4442 from itojun@
4443 - [channels.c]
4444 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4445 - [packet.h]
4446 allow auth-kerberos for IPv4 only
4447 - [scp.1 sshd.8 servconf.h scp.c]
4448 document -4, -6, and 'ssh -L 2022/::1/22'
4449 - [ssh.c]
bcbf86ec 4450 'ssh @host' is illegal (null user name), from
48e671d5 4451 karsten@gedankenpolizei.de
4452 - [sshconnect.c]
4453 better error message
4454 - [sshd.c]
4455 allow auth-kerberos for IPv4 only
4456 - Big IPv6 merge:
4457 - Cleanup overrun in sockaddr copying on RHL 6.1
4458 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4459 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4460 - Replacement for missing structures on systems that lack IPv6
4461 - record_login needed to know about AF_INET6 addresses
4462 - Borrowed more code from OpenBSD: rresvport_af and requisites
4463
2598df62 446420000110
4465 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4466
b8a0310d 446720000107
4468 - New config.sub and config.guess to fix problems on SCO. Supplied
4469 by Gary E. Miller <gem@rellim.com>
b6a98a85 4470 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4471 - Released 1.2.1pre25
b8a0310d 4472
dfb95100 447320000106
4474 - Documentation update & cleanup
4475 - Better KrbIV / AFS detection, based on patch from:
4476 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4477
b9795b89 447820000105
bcbf86ec 4479 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4480 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4481 altogether (libcrypto includes its own crypt(1) replacement)
4482 - Added platform-specific rules for Irix 6.x. Included warning that
4483 they are untested.
4484
a1ec4d79 448520000103
4486 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4487 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4488 <tnh@kondara.org>
bcbf86ec 4489 - Removed "nullok" directive from default PAM configuration files.
4490 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4491 UPGRADING file.
e02735bb 4492 - OpenBSD CVS updates
4493 - [ssh-agent.c]
bcbf86ec 4494 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4495 dgaudet@arctic.org
4496 - [sshconnect.c]
4497 compare correct version for 1.3 compat mode
a1ec4d79 4498
93c7f644 449920000102
4500 - Prevent multiple inclusion of config.h and defines.h. Suggested
4501 by Andre Lucas <andre.lucas@dial.pipex.com>
4502 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4503 <dgaudet@arctic.org>
4504
76b8607f 450519991231
bcbf86ec 4506 - Fix password support on systems with a mixture of shadowed and
4507 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4508 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4509 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4510 Fournier <marc.fournier@acadiau.ca>
b92964b7 4511 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4512 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4513 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4514 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4515 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4516 <iretd@bigfoot.com>
bcbf86ec 4517 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4518 <jmknoble@jmknoble.cx>
ae3a3d31 4519 - Remove test for quad_t. No longer needed.
76a8e733 4520 - Released 1.2.1pre24
4521
4522 - Added support for directory-based lastlogs
4523 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4524
13f825f4 452519991230
4526 - OpenBSD CVS updates:
4527 - [auth-passwd.c]
4528 check for NULL 1st
bcbf86ec 4529 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4530 cleaned up sshd.c up significantly.
bcbf86ec 4531 - PAM authentication was incorrectly interpreting
76b8607f 4532 "PermitRootLogin without-password". Report from Matthias Andree
4533 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4534 - Several other cleanups
0bc5b6fb 4535 - Merged Dante SOCKS support patch from David Rankin
4536 <drankin@bohemians.lexington.ky.us>
4537 - Updated documentation with ./configure options
76b8607f 4538 - Released 1.2.1pre23
13f825f4 4539
c73a0cb5 454019991229
bcbf86ec 4541 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4542 <drankin@bohemians.lexington.ky.us>
4543 - Fix --with-default-path option.
bcbf86ec 4544 - Autodetect perl, patch from David Rankin
a0f84251 4545 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4546 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4547 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4548 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4549 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4550 - Detect missing size_t and typedef it.
5ab44a92 4551 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4552 - Minor Makefile cleaning
c73a0cb5 4553
b6019d68 455419991228
4555 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4556 - NetBSD login.c compile fix from David Rankin
70e0115b 4557 <drankin@bohemians.lexington.ky.us>
4558 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4559 - Portability fixes for Irix 5.3 (now compiles OK!)
4560 - autoconf and other misc cleanups
ea1970a3 4561 - Merged AIX patch from Darren Hall <dhall@virage.org>
4562 - Cleaned up defines.h
fa9a2dd6 4563 - Released 1.2.1pre22
b6019d68 4564
d2dcff5f 456519991227
4566 - Automatically correct paths in manpages and configuration files. Patch
4567 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4568 - Removed credits from README to CREDITS file, updated.
cb807f40 4569 - Added --with-default-path to specify custom path for server
4570 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4571 - PAM bugfix. PermitEmptyPassword was being ignored.
4572 - Fixed PAM config files to allow empty passwords if server does.
4573 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4574 - Use last few chars of tty line as ut_id
5a7794be 4575 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4576 - OpenBSD CVS updates:
4577 - [packet.h auth-rhosts.c]
4578 check format string for packet_disconnect and packet_send_debug, too
4579 - [channels.c]
4580 use packet_get_maxsize for channels. consistence.
d2dcff5f 4581
f74efc8d 458219991226
4583 - Enabled utmpx support by default for Solaris
4584 - Cleanup sshd.c PAM a little more
986a22ec 4585 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4586 X11 ssh-askpass program.
20c43d8c 4587 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4588 Unfortunatly there is currently no way to disable auth failure
4589 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4590 developers
83b7f649 4591 - OpenBSD CVS update:
4592 - [ssh-keygen.1 ssh.1]
bcbf86ec 4593 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4594 .Sh FILES, too
72251cb6 4595 - Released 1.2.1pre21
bcbf86ec 4596 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4597 <jmknoble@jmknoble.cx>
4598 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4599
f498ed15 460019991225
4601 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4602 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4603 - Cleanup and bugfix of PAM authentication code
f74efc8d 4604 - Released 1.2.1pre20
4605
4606 - Merged fixes from Ben Taylor <bent@clark.net>
4607 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4608 - Disabled logging of PAM password authentication failures when password
4609 is empty. (e.g start of authentication loop). Reported by Naz
4610 <96na@eng.cam.ac.uk>)
f498ed15 4611
461219991223
bcbf86ec 4613 - Merged later HPUX patch from Andre Lucas
f498ed15 4614 <andre.lucas@dial.pipex.com>
4615 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4616 <bent@clark.net>
f498ed15 4617
eef6f7e9 461819991222
bcbf86ec 4619 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4620 <pope@netguide.dk>
ae28776a 4621 - Fix login.c breakage on systems which lack ut_host in struct
4622 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4623
a7effaac 462419991221
bcbf86ec 4625 - Integration of large HPUX patch from Andre Lucas
4626 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4627 benefits:
4628 - Ability to disable shadow passwords at configure time
4629 - Ability to disable lastlog support at configure time
4630 - Support for IP address in $DISPLAY
ae2f7af7 4631 - OpenBSD CVS update:
4632 - [sshconnect.c]
4633 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4634 - Fix DISABLE_SHADOW support
4635 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4636 - Release 1.2.1pre19
a7effaac 4637
3f1d9bcd 463819991218
bcbf86ec 4639 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4640 <cjj@u.washington.edu>
7e1c2490 4641 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4642
60d804c8 464319991216
bcbf86ec 4644 - Makefile changes for Solaris from Peter Kocks
60d804c8 4645 <peter.kocks@baygate.com>
89cafde6 4646 - Minor updates to docs
4647 - Merged OpenBSD CVS changes:
4648 - [authfd.c ssh-agent.c]
4649 keysize warnings talk about identity files
4650 - [packet.c]
4651 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4652 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4653 "Chris, the Young One" <cky@pobox.com>
4654 - Released 1.2.1pre18
60d804c8 4655
7dc6fc6d 465619991215
4657 - Integrated patchs from Juergen Keil <jk@tools.de>
4658 - Avoid void* pointer arithmatic
4659 - Use LDFLAGS correctly
68227e6d 4660 - Fix SIGIO error in scp
4661 - Simplify status line printing in scp
61e96248 4662 - Added better test for inline functions compiler support from
906a2515 4663 Darren_Hall@progressive.com
7dc6fc6d 4664
95f1eccc 466519991214
4666 - OpenBSD CVS Changes
4667 - [canohost.c]
bcbf86ec 4668 fix get_remote_port() and friends for sshd -i;
95f1eccc 4669 Holger.Trapp@Informatik.TU-Chemnitz.DE
4670 - [mpaux.c]
4671 make code simpler. no need for memcpy. niels@ ok
4672 - [pty.c]
4673 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4674 fix proto; markus
4675 - [ssh.1]
4676 typo; mark.baushke@solipsa.com
4677 - [channels.c ssh.c ssh.h sshd.c]
4678 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4679 - [sshconnect.c]
4680 move checking of hostkey into own function.
4681 - [version.h]
4682 OpenSSH-1.2.1
884bcb37 4683 - Clean up broken includes in pty.c
7303768f 4684 - Some older systems don't have poll.h, they use sys/poll.h instead
4685 - Doc updates
95f1eccc 4686
847e8865 468719991211
bcbf86ec 4688 - Fix compilation on systems with AFS. Reported by
847e8865 4689 aloomis@glue.umd.edu
bcbf86ec 4690 - Fix installation on Solaris. Reported by
847e8865 4691 Gordon Rowell <gordonr@gormand.com.au>
4692 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4693 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4694 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4695 - Compile fix from David Agraz <dagraz@jahoopa.com>
4696 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4697 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4698 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4699
8946db53 470019991209
4701 - Import of patch from Ben Taylor <bent@clark.net>:
4702 - Improved PAM support
4703 - "uninstall" rule for Makefile
4704 - utmpx support
4705 - Should fix PAM problems on Solaris
2d86a6cc 4706 - OpenBSD CVS updates:
4707 - [readpass.c]
4708 avoid stdio; based on work by markus, millert, and I
4709 - [sshd.c]
4710 make sure the client selects a supported cipher
4711 - [sshd.c]
bcbf86ec 4712 fix sighup handling. accept would just restart and daemon handled
4713 sighup only after the next connection was accepted. use poll on
2d86a6cc 4714 listen sock now.
4715 - [sshd.c]
4716 make that a fatal
87e91331 4717 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4718 to fix libwrap support on NetBSD
5001b9e4 4719 - Released 1.2pre17
8946db53 4720
6d8c4ea4 472119991208
bcbf86ec 4722 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4723 David Agraz <dagraz@jahoopa.com>
4724
4285816a 472519991207
986a22ec 4726 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4727 fixes compatability with 4.x and 5.x
db28aeb5 4728 - Fixed default SSH_ASKPASS
bcbf86ec 4729 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4730 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4731 - Merged more OpenBSD changes:
4732 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4733 move atomicio into it's own file. wrap all socket write()s which
a408af76 4734 were doing write(sock, buf, len) != len, with atomicio() calls.
4735 - [auth-skey.c]
4736 fd leak
4737 - [authfile.c]
4738 properly name fd variable
4739 - [channels.c]
4740 display great hatred towards strcpy
4741 - [pty.c pty.h sshd.c]
4742 use openpty() if it exists (it does on BSD4_4)
4743 - [tildexpand.c]
4744 check for ~ expansion past MAXPATHLEN
4745 - Modified helper.c to use new atomicio function.
4746 - Reformat Makefile a little
4747 - Moved RC4 routines from rc4.[ch] into helper.c
4748 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4749 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4750 - Tweaked Redhat spec
9158d92f 4751 - Clean up bad imports of a few files (forgot -kb)
4752 - Released 1.2pre16
4285816a 4753
9c7b6dfd 475419991204
4755 - Small cleanup of PAM code in sshd.c
57112b5a 4756 - Merged OpenBSD CVS changes:
4757 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4758 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4759 - [auth-rsa.c]
4760 warn only about mismatch if key is _used_
4761 warn about keysize-mismatch with log() not error()
4762 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4763 ports are u_short
4764 - [hostfile.c]
4765 indent, shorter warning
4766 - [nchan.c]
4767 use error() for internal errors
4768 - [packet.c]
4769 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4770 serverloop.c
4771 indent
4772 - [ssh-add.1 ssh-add.c ssh.h]
4773 document $SSH_ASKPASS, reasonable default
4774 - [ssh.1]
4775 CheckHostIP is not available for connects via proxy command
4776 - [sshconnect.c]
4777 typo
4778 easier to read client code for passwd and skey auth
4779 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4780
dad3b556 478119991126
4782 - Add definition for __P()
4783 - Added [v]snprintf() replacement for systems that lack it
4784
0ce43ae4 478519991125
4786 - More reformatting merged from OpenBSD CVS
4787 - Merged OpenBSD CVS changes:
4788 - [channels.c]
4789 fix packet_integrity_check() for !have_hostname_in_open.
4790 report from mrwizard@psu.edu via djm@ibs.com.au
4791 - [channels.c]
4792 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4793 chip@valinux.com via damien@ibs.com.au
4794 - [nchan.c]
4795 it's not an error() if shutdown_write failes in nchan.
4796 - [readconf.c]
4797 remove dead #ifdef-0-code
4798 - [readconf.c servconf.c]
4799 strcasecmp instead of tolower
4800 - [scp.c]
4801 progress meter overflow fix from damien@ibs.com.au
4802 - [ssh-add.1 ssh-add.c]
4803 SSH_ASKPASS support
4804 - [ssh.1 ssh.c]
4805 postpone fork_after_authentication until command execution,
4806 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4807 plus: use daemon() for backgrounding
cf8dd513 4808 - Added BSD compatible install program and autoconf test, thanks to
4809 Niels Kristian Bech Jensen <nkbj@image.dk>
4810 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4811 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4812 - Release 1.2pre15
0ce43ae4 4813
5260325f 481419991124
4815 - Merged very large OpenBSD source code reformat
4816 - OpenBSD CVS updates
4817 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4818 [ssh.h sshd.8 sshd.c]
4819 syslog changes:
4820 * Unified Logmessage for all auth-types, for success and for failed
4821 * Standard connections get only ONE line in the LOG when level==LOG:
4822 Auth-attempts are logged only, if authentication is:
4823 a) successfull or
4824 b) with passwd or
4825 c) we had more than AUTH_FAIL_LOG failues
4826 * many log() became verbose()
4827 * old behaviour with level=VERBOSE
4828 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4829 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4830 messages. allows use of s/key in windows (ttssh, securecrt) and
4831 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4832 - [sshd.8]
4833 -V, for fallback to openssh in SSH2 compatibility mode
4834 - [sshd.c]
4835 fix sigchld race; cjc5@po.cwru.edu
4836
4655fe80 483719991123
4838 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4839 - Restructured package-related files under packages/*
4655fe80 4840 - Added generic PAM config
8b241e50 4841 - Numerous little Solaris fixes
9c08d6ce 4842 - Add recommendation to use GNU make to INSTALL document
4655fe80 4843
60bed5fd 484419991122
4845 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4846 - OpenBSD CVS Changes
bcbf86ec 4847 - [ssh-keygen.c]
4848 don't create ~/.ssh only if the user wants to store the private
4849 key there. show fingerprint instead of public-key after
2f2cc3f9 4850 keygeneration. ok niels@
b09a984b 4851 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4852 - Added timersub() macro
b09a984b 4853 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4854 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4855 pam_strerror definition (one arg vs two).
530f1889 4856 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4857 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4858 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4859 - Added a setenv replacement for systems which lack it
d84a9a44 4860 - Only display public key comment when presenting ssh-askpass dialog
4861 - Released 1.2pre14
60bed5fd 4862
bcbf86ec 4863 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4864 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4865
9d6b7add 486619991121
2f2cc3f9 4867 - OpenBSD CVS Changes:
60bed5fd 4868 - [channels.c]
4869 make this compile, bad markus
4870 - [log.c readconf.c servconf.c ssh.h]
4871 bugfix: loglevels are per host in clientconfig,
4872 factor out common log-level parsing code.
4873 - [servconf.c]
4874 remove unused index (-Wall)
4875 - [ssh-agent.c]
4876 only one 'extern char *__progname'
4877 - [sshd.8]
4878 document SIGHUP, -Q to synopsis
4879 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4880 [channels.c clientloop.c]
4881 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4882 [hope this time my ISP stays alive during commit]
4883 - [OVERVIEW README] typos; green@freebsd
4884 - [ssh-keygen.c]
4885 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4886 exit if writing the key fails (no infinit loop)
4887 print usage() everytime we get bad options
4888 - [ssh-keygen.c] overflow, djm@mindrot.org
4889 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4890
2b942fe0 489119991120
bcbf86ec 4892 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4893 <marc.fournier@acadiau.ca>
4894 - Wrote autoconf tests for integer bit-types
4895 - Fixed enabling kerberos support
bcbf86ec 4896 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4897 handling.
2b942fe0 4898
06479889 489919991119
4900 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4901 - Merged OpenBSD CVS changes
4902 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4903 more %d vs. %s in fmt-strings
4904 - [authfd.c]
4905 Integers should not be printed with %s
7b1cc56c 4906 - EGD uses a socket, not a named pipe. Duh.
4907 - Fix includes in fingerprint.c
29dbde15 4908 - Fix scp progress bar bug again.
bcbf86ec 4909 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4910 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4911 - Added autoconf option to enable Kerberos 4 support (untested)
4912 - Added autoconf option to enable AFS support (untested)
4913 - Added autoconf option to enable S/Key support (untested)
4914 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4915 - Renamed BSD helper function files to bsd-*
bcbf86ec 4916 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4917 when they are absent.
4918 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4919
2bd61362 492019991118
4921 - Merged OpenBSD CVS changes
4922 - [scp.c] foregroundproc() in scp
4923 - [sshconnect.h] include fingerprint.h
bcbf86ec 4924 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4925 changes.
0c16a097 4926 - [ssh.1] Spell my name right.
2bd61362 4927 - Added openssh.com info to README
4928
f095fcc7 492919991117
4930 - Merged OpenBSD CVS changes
4931 - [ChangeLog.Ylonen] noone needs this anymore
4932 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4933 - [hostfile.c]
4934 in known_hosts key lookup the entry for the bits does not need
4935 to match, all the information is contained in n and e. This
4936 solves the problem with buggy servers announcing the wrong
f095fcc7 4937 modulus length. markus and me.
bcbf86ec 4938 - [serverloop.c]
4939 bugfix: check for space if child has terminated, from:
f095fcc7 4940 iedowse@maths.tcd.ie
4941 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4942 [fingerprint.c fingerprint.h]
4943 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4944 - [ssh-agent.1] typo
4945 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4946 - [sshd.c]
f095fcc7 4947 force logging to stderr while loading private key file
4948 (lost while converting to new log-levels)
4949
4d195447 495019991116
4951 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4952 - Merged OpenBSD CVS changes:
4953 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4954 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4955 the keysize of rsa-parameter 'n' is passed implizit,
4956 a few more checks and warnings about 'pretended' keysizes.
4957 - [cipher.c cipher.h packet.c packet.h sshd.c]
4958 remove support for cipher RC4
4959 - [ssh.c]
4960 a note for legay systems about secuity issues with permanently_set_uid(),
4961 the private hostkey and ptrace()
4962 - [sshconnect.c]
4963 more detailed messages about adding and checking hostkeys
4964
dad9a31e 496519991115
4966 - Merged OpenBSD CVS changes:
bcbf86ec 4967 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4968 $DISPLAY, ok niels
4969 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4970 modular.
dad9a31e 4971 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4972 - Merged more OpenBSD CVS changes:
704b1659 4973 [auth-krb4.c]
4974 - disconnect if getpeername() fails
4975 - missing xfree(*client)
4976 [canohost.c]
4977 - disconnect if getpeername() fails
4978 - fix comment: we _do_ disconnect if ip-options are set
4979 [sshd.c]
4980 - disconnect if getpeername() fails
4981 - move checking of remote port to central place
4982 [auth-rhosts.c] move checking of remote port to central place
4983 [log-server.c] avoid extra fd per sshd, from millert@
4984 [readconf.c] print _all_ bad config-options in ssh(1), too
4985 [readconf.h] print _all_ bad config-options in ssh(1), too
4986 [ssh.c] print _all_ bad config-options in ssh(1), too
4987 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4988 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4989 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4990 - Merged more Solaris compability from Marc G. Fournier
4991 <marc.fournier@acadiau.ca>
4992 - Wrote autoconf tests for __progname symbol
986a22ec 4993 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4994 - Released 1.2pre12
4995
4996 - Another OpenBSD CVS update:
4997 - [ssh-keygen.1] fix .Xr
dad9a31e 4998
92da7197 499919991114
5000 - Solaris compilation fixes (still imcomplete)
5001
94f7bb9e 500219991113
dd092f97 5003 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5004 - Don't install config files if they already exist
5005 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5006 - Removed redundant inclusions of config.h
e9c75a39 5007 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5008 - Merged OpenBSD CVS changes:
5009 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5010 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5011 totalsize, ok niels,aaron
bcbf86ec 5012 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5013 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5014 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5015 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5016 - Tidied default config file some more
5017 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5018 if executed from inside a ssh login.
94f7bb9e 5019
e35c1dc2 502019991112
5021 - Merged changes from OpenBSD CVS
5022 - [sshd.c] session_key_int may be zero
b4748e2f 5023 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5024 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5025 deraadt,millert
5026 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5027 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5028 - Released 1.2pre10
e35c1dc2 5029
8bc7973f 5030 - Added INSTALL documentation
6fa724bc 5031 - Merged yet more changes from OpenBSD CVS
5032 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5033 [ssh.c ssh.h sshconnect.c sshd.c]
5034 make all access to options via 'extern Options options'
5035 and 'extern ServerOptions options' respectively;
5036 options are no longer passed as arguments:
5037 * make options handling more consistent
5038 * remove #include "readconf.h" from ssh.h
5039 * readconf.h is only included if necessary
5040 - [mpaux.c] clear temp buffer
5041 - [servconf.c] print _all_ bad options found in configfile
045672f9 5042 - Make ssh-askpass support optional through autoconf
59b0f0d4 5043 - Fix nasty division-by-zero error in scp.c
5044 - Released 1.2pre11
8bc7973f 5045
4cca272e 504619991111
5047 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5048 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5049 - Merged OpenBSD CVS changes:
5050 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5051 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5052 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5053 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5054 file transfers. Fix submitted to OpenBSD developers. Report and fix
5055 from Kees Cook <cook@cpoint.net>
6a17f9c2 5056 - Merged more OpenBSD CVS changes:
bcbf86ec 5057 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5058 + krb-cleanup cleanup
5059 - [clientloop.c log-client.c log-server.c ]
5060 [readconf.c readconf.h servconf.c servconf.h ]
5061 [ssh.1 ssh.c ssh.h sshd.8]
5062 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5063 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5064 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5065 allow session_key_int != sizeof(session_key)
5066 [this should fix the pre-assert-removal-core-files]
5067 - Updated default config file to use new LogLevel option and to improve
5068 readability
5069
f370266e 507019991110
67d68e3a 5071 - Merged several minor fixes:
f370266e 5072 - ssh-agent commandline parsing
5073 - RPM spec file now installs ssh setuid root
5074 - Makefile creates libdir
4cca272e 5075 - Merged beginnings of Solaris compability from Marc G. Fournier
5076 <marc.fournier@acadiau.ca>
f370266e 5077
d4f11b59 507819991109
5079 - Autodetection of SSL/Crypto library location via autoconf
5080 - Fixed location of ssh-askpass to follow autoconf
5081 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5082 - Autodetection of RSAref library for US users
5083 - Minor doc updates
560557bb 5084 - Merged OpenBSD CVS changes:
5085 - [rsa.c] bugfix: use correct size for memset()
5086 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5087 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5088 - RPM build now creates subpackages
aa51e7cc 5089 - Released 1.2pre9
d4f11b59 5090
e1a9c08d 509119991108
5092 - Removed debian/ directory. This is now being maintained separately.
5093 - Added symlinks for slogin in RPM spec file
5094 - Fixed permissions on manpages in RPM spec file
5095 - Added references to required libraries in README file
5096 - Removed config.h.in from CVS
5097 - Removed pwdb support (better pluggable auth is provided by glibc)
5098 - Made PAM and requisite libdl optional
5099 - Removed lots of unnecessary checks from autoconf
5100 - Added support and autoconf test for openpty() function (Unix98 pty support)
5101 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5102 - Added TODO file
5103 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5104 - Added ssh-askpass program
5105 - Added ssh-askpass support to ssh-add.c
5106 - Create symlinks for slogin on install
5107 - Fix "distclean" target in makefile
5108 - Added example for ssh-agent to manpage
5109 - Added support for PAM_TEXT_INFO messages
5110 - Disable internal /etc/nologin support if PAM enabled
5111 - Merged latest OpenBSD CVS changes:
5bae4ab8 5112 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5113 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5114 failures
e1a9c08d 5115 - [sshd.c] remove unused argument. ok dugsong
5116 - [sshd.c] typo
5117 - [rsa.c] clear buffers used for encryption. ok: niels
5118 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5119 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5120 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5121 - Released 1.2pre8
e1a9c08d 5122
3028328e 512319991102
5124 - Merged change from OpenBSD CVS
5125 - One-line cleanup in sshd.c
5126
474832c5 512719991030
5128 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5129 - Merged latest updates for OpenBSD CVS:
5130 - channels.[ch] - remove broken x11 fix and document istate/ostate
5131 - ssh-agent.c - call setsid() regardless of argv[]
5132 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5133 - Documentation cleanups
5134 - Renamed README -> README.Ylonen
5135 - Renamed README.openssh ->README
474832c5 5136
339660f6 513719991029
5138 - Renamed openssh* back to ssh* at request of Theo de Raadt
5139 - Incorporated latest changes from OpenBSD's CVS
5140 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5141 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5142 - Make distclean now removed configure script
5143 - Improved PAM logging
5144 - Added some debug() calls for PAM
4ecd19ea 5145 - Removed redundant subdirectories
bcbf86ec 5146 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5147 building on Debian.
242588e6 5148 - Fixed off-by-one error in PAM env patch
5149 - Released 1.2pre6
339660f6 5150
5881cd60 515119991028
5152 - Further PAM enhancements.
5153 - Much cleaner
5154 - Now uses account and session modules for all logins.
5155 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5156 - Build fixes
5157 - Autoconf
5158 - Change binary names to open*
5159 - Fixed autoconf script to detect PAM on RH6.1
5160 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5161 - Released 1.2pre4
fca82d2e 5162
5163 - Imported latest OpenBSD CVS code
5164 - Updated README.openssh
93f04616 5165 - Released 1.2pre5
fca82d2e 5166
5881cd60 516719991027
5168 - Adapted PAM patch.
5169 - Released 1.0pre2
5170
5171 - Excised my buggy replacements for strlcpy and mkdtemp
5172 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5173 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5174 - Picked up correct version number from OpenBSD
5175 - Added sshd.pam PAM configuration file
5176 - Added sshd.init Redhat init script
5177 - Added openssh.spec RPM spec file
5178 - Released 1.2pre3
5179
518019991026
5181 - Fixed include paths of OpenSSL functions
5182 - Use OpenSSL MD5 routines
5183 - Imported RC4 code from nanocrypt
5184 - Wrote replacements for OpenBSD arc4random* functions
5185 - Wrote replacements for strlcpy and mkdtemp
5186 - Released 1.0pre1
0b202697 5187
5188$Id$
This page took 1.168465 seconds and 5 git commands to generate.