]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/11/07 22:12:01
[openssh.git] / ChangeLog
CommitLineData
3e4e3bc8 120011112
2 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 3 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 4 - OpenBSD CVS Sync
5 - markus@cvs.openbsd.org 2001/10/24 08:41:41
6 [sshd.c]
7 mention remote port in debug message
f103187f 8 - markus@cvs.openbsd.org 2001/10/24 08:41:20
9 [ssh.c]
10 remove unused
67b75437 11 - markus@cvs.openbsd.org 2001/10/24 08:51:35
12 [clientloop.c ssh.c]
13 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 14 - markus@cvs.openbsd.org 2001/10/24 19:57:40
15 [clientloop.c]
16 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 17 - markus@cvs.openbsd.org 2001/10/25 21:14:32
18 [ssh-keygen.1 ssh-keygen.c]
19 better docu for fingerprinting, ok deraadt@
e8d59b4d 20 - markus@cvs.openbsd.org 2001/10/29 19:27:15
21 [sshconnect2.c]
22 hostbased: check for client hostkey before building chost
03cf595c 23 - markus@cvs.openbsd.org 2001/10/30 20:29:09
24 [ssh.1]
25 ssh.1
b4b701be 26 - markus@cvs.openbsd.org 2001/11/07 16:03:17
27 [packet.c packet.h sshconnect2.c]
28 pad using the padding field from the ssh2 packet instead of sending
29 extra ignore messages. tested against several other ssh servers.
10f22cd7 30 - markus@cvs.openbsd.org 2001/11/07 21:40:21
31 [ssh-rsa.c]
32 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 33 - markus@cvs.openbsd.org 2001/11/07 22:10:28
34 [ssh-dss.c ssh-rsa.c]
35 missing free and sync dss/rsa code.
713d61f7 36 - markus@cvs.openbsd.org 2001/11/07 22:12:01
37 [sshd.8]
38 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
3e4e3bc8 39
78afd1dc 4020011109
41 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
42 if permit_empty_passwd == 0 so null password check cannot be bypassed.
43 jayaraj@amritapuri.com OpenBSD bug 2168
44
7c6d759d 4520011103
46 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
47 from Raymund Will <ray@caldera.de>
48 [acconfig.h configure.in] Clean up login checks.
49 Problem reported by Jim Knoble <jmknoble@pobox.com>
50
5120011101
58389b85 52 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
53
548fd014 5420011031
55 - (djm) Unsmoke drugs: config files should be noreplace.
56
b013a983 5720011030
58 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
59 by default (can force IPv4 using --define "noipv6 1")
60
40d0f6b9 6120011029
62 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
63 to configure.ac
64
9f214051 6520011028
66 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 67 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 68 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 69 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 70 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 71
c8c15bcb 7220011027
73 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
74 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
75
9e127e27 7620011026
77 - (bal) Set the correct current time in login_utmp_only(). Patch by
78 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 79 - (tim) [scard/Makefile.in] Fix install: when building outside of source
80 tree and using --src=/full_path/to/openssh
81 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 82
d321c94b 8320011025
84 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
85 by todd@
5a162955 86 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
87 tcp-wrappers precedence over system libraries and includes.
88 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 89
95c88805 9020011024
91 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 92 - (tim) configure.in -> configure.ac
95c88805 93
bc86d864 9420011023
95 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 96 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 97 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
98 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
99 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
100 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 101
ce49121d 10220011022
103 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
104 Report from Michal Zalewski <lcamtuf@coredump.cx>
105
98a7c37b 10620011021
107 - (tim) [configure.in] Clean up library testing. Add optional PATH to
108 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
109 patch by albert chin (china@thewrittenword.com)
110 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
111 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
112 with AC_CHECK_MEMBERS. Add test for broken dirname() on
113 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
114 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
115 patch by albert chin (china@thewrittenword.com)
116 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
117 HAVE_STRUCT_STAT_ST_BLKSIZE.
118 [Makefile.in] When running make in top level, always do make
119 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
120
09a3bd6d 12120011019
122 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
123 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
124
418e724c 12520011012
126 - (djm) OpenBSD CVS Sync
127 - markus@cvs.openbsd.org 2001/10/10 22:18:47
128 [channels.c channels.h clientloop.c nchan.c serverloop.c]
129 [session.c session.h]
130 try to keep channels open until an exit-status message is sent.
131 don't kill the login shells if the shells stdin/out/err is closed.
132 this should now work:
133 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 134 - markus@cvs.openbsd.org 2001/10/11 13:45:21
135 [session.c]
136 delay detach of session if a channel gets closed but the child is
137 still alive. however, release pty, since the fd's to the child are
138 already closed.
fd6cfbaf 139 - markus@cvs.openbsd.org 2001/10/11 15:24:00
140 [clientloop.c]
141 clear select masks if we return before calling select().
b0454d44 142 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 143 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 144 - (djm) Cleanup sshpty.c a little
6e464960 145 - (bal) First wave of contrib/solaris/ package upgrades. Still more
146 work needs to be done, but it is a 190% better then the stuff we
147 had before!
78c84f13 148 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
149 set right.
418e724c 150
c48c32c1 15120011010
152 - (djm) OpenBSD CVS Sync
153 - markus@cvs.openbsd.org 2001/10/04 14:34:16
154 [key.c]
155 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 156 - markus@cvs.openbsd.org 2001/10/04 15:05:40
157 [channels.c serverloop.c]
158 comment out bogus conditions for selecting on connection_in
72176c0e 159 - markus@cvs.openbsd.org 2001/10/04 15:12:37
160 [serverloop.c]
161 client_alive_check cleanup
a2c92c4a 162 - markus@cvs.openbsd.org 2001/10/06 00:14:50
163 [sshconnect.c]
164 remove unused argument
05fd093c 165 - markus@cvs.openbsd.org 2001/10/06 00:36:42
166 [session.c]
167 fix typo in error message, sync with do_exec_nopty
01e9ef57 168 - markus@cvs.openbsd.org 2001/10/06 11:18:19
169 [sshconnect1.c sshconnect2.c sshconnect.c]
170 unify hostkey check error messages, simplify prompt.
2cdccb44 171 - markus@cvs.openbsd.org 2001/10/07 10:29:52
172 [authfile.c]
173 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 174 - markus@cvs.openbsd.org 2001/10/07 17:49:40
175 [channels.c channels.h]
176 avoid possible FD_ISSET overflow for channels established
177 during channnel_after_select() (used for dynamic channels).
f3964cb9 178 - markus@cvs.openbsd.org 2001/10/08 11:48:57
179 [channels.c]
180 better debug
32af6a3f 181 - markus@cvs.openbsd.org 2001/10/08 16:15:47
182 [sshconnect.c]
183 use correct family for -b option
dab89049 184 - markus@cvs.openbsd.org 2001/10/08 19:05:05
185 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
186 some more IPv4or6 cleanup
187 - markus@cvs.openbsd.org 2001/10/09 10:12:08
188 [session.c]
189 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 190 - markus@cvs.openbsd.org 2001/10/09 19:32:49
191 [session.c]
192 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 193 - markus@cvs.openbsd.org 2001/10/09 19:51:18
194 [serverloop.c]
195 close all channels if the connection to the remote host has been closed,
196 should fix sshd's hanging with WCHAN==wait
d5f24f94 197 - markus@cvs.openbsd.org 2001/10/09 21:59:41
198 [channels.c channels.h serverloop.c session.c session.h]
199 simplify session close: no more delayed session_close, no more
200 blocking wait() calls.
b6a71cd2 201 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 202 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 203
46dfe5ef 20420011007
205 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
206 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
207
822593d4 20820011005
209 - (bal) AES works under Cray, no more hack.
210
63fa6b6c 21120011004
212 - (bal) nchan2.ms resync. BSD License applied.
213
c8a62153 21420011003
215 - (bal) CVS ID fix up in version.h
b6350327 216 - (bal) OpenBSD CVS Sync:
217 - markus@cvs.openbsd.org 2001/09/27 11:58:16
218 [compress.c]
219 mem leak; chombier@mac.com
220 - markus@cvs.openbsd.org 2001/09/27 11:59:37
221 [packet.c]
222 missing called=1; chombier@mac.com
aa8003d6 223 - markus@cvs.openbsd.org 2001/09/27 15:31:17
224 [auth2.c auth2-chall.c sshconnect1.c]
225 typos; from solar
5b263aae 226 - camield@cvs.openbsd.org 2001/09/27 17:53:24
227 [sshd.8]
228 don't talk about compile-time options
229 ok markus@
e99a518a 230 - djm@cvs.openbsd.org 2001/09/28 12:07:09
231 [ssh-keygen.c]
232 bzero private key after loading to smartcard; ok markus@
f67792f2 233 - markus@cvs.openbsd.org 2001/09/28 15:46:29
234 [ssh.c]
235 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 236 - markus@cvs.openbsd.org 2001/10/01 08:06:28
237 [scp.c]
238 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
239 and matthew@debian.org
5e4a7219 240 - markus@cvs.openbsd.org 2001/10/01 21:38:53
241 [channels.c channels.h ssh.c sshd.c]
242 remove ugliness; vp@drexel.edu via angelos
8bbc048a 243 - markus@cvs.openbsd.org 2001/10/01 21:51:16
244 [readconf.c readconf.h ssh.1 sshconnect.c]
245 add NoHostAuthenticationForLocalhost; note that the hostkey is
246 now check for localhost, too.
e0543e42 247 - djm@cvs.openbsd.org 2001/10/02 08:38:50
248 [ssh-add.c]
249 return non-zero exit code on error; ok markus@
e4d7f734 250 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
251 [sshd.c]
252 #include "channels.h" for channel_set_af()
76fbdd47 253 - markus@cvs.openbsd.org 2001/10/03 10:01:20
254 [auth.c]
255 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 256
d9d47a26 25720011001
258 - (stevesk) loginrec.c: fix type conversion problems exposed when using
259 64-bit off_t.
260
d8d6c87e 26120010929
262 - (bal) move reading 'config.h' up higher. Patch by albert chin
263 <china@thewrittenword.com)
264
fc1fc39e 26520010928
266 - (djm) OpenBSD CVS sync:
267 - djm@cvs.openbsd.org 2001/09/28 09:49:31
268 [scard.c]
269 Fix segv when smartcard communication error occurs during key load.
270 ok markus@
e3d5570b 271 - (djm) Update spec files for new x11-askpass
fc1fc39e 272
8a9ac95d 27320010927
274 - (stevesk) session.c: declare do_pre_login() before use
275 wayned@users.sourceforge.net
276
aa9f6a6e 27720010925
278 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 279 - (djm) Sync $sysconfdir/moduli
948fd8b9 280 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 281 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 282
57dade33 28320010923
284 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
285 by stevesk@
927c3e15 286 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 287 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 288
8ab12eb4 28920010923
290 - (bal) OpenBSD CVS Sync
291 - markus@cvs.openbsd.org 2001/09/23 11:09:13
292 [authfile.c]
293 relax permission check for private key files.
157fc8e1 294 - markus@cvs.openbsd.org 2001/09/23 09:58:13
295 [LICENCE]
296 new rijndael implementation
8ab12eb4 297
64bdafe1 29820010920
299 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 300 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 301 - (bal) OpenBSD CVS Sync
302 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
303 [sshd.8]
304 fix ClientAliveCountMax
ddcfed57 305 - markus@cvs.openbsd.org 2001/09/20 13:46:48
306 [auth2.c]
307 key_read returns now -1 or 1
bcdb96c2 308 - markus@cvs.openbsd.org 2001/09/20 13:50:40
309 [compat.c compat.h ssh.c]
310 bug compat: request a dummy channel for -N (no shell) sessions +
311 cleanup; vinschen@redhat.com
4a778de1 312 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
313 [sshd_config]
314 CheckMail removed. OKed stevesk@
64bdafe1 315
4cdbc654 31620010919
35c69348 317 - (bal) OpenBSD Sync
4cdbc654 318 - markus@cvs.openbsd.org 2001/09/19 10:08:51
319 [sshd.8]
320 command=xxx applies to subsystem now, too
cb8c7bad 321 - markus@cvs.openbsd.org 2001/09/19 13:23:29
322 [key.c]
323 key_read() now returns -1 on type mismatch, too
e1c5bfaf 324 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
325 [readconf.c readconf.h scp.c sftp.c ssh.1]
326 add ClearAllForwardings ssh option and set it in scp and sftp; ok
327 markus@
f34f05d5 328 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
329 [authfd.c]
330 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
331 blesses this and we do it this way elsewhere. this helps in
332 portable because not all systems have SUN_LEN() and
333 sockaddr_un.sun_len. ok markus@
2043936f 334 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
335 [sshd.8]
336 missing -t in usage
368bae7d 337 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
338 [sshd.8]
339 don't advertise -V in usage; ok markus@
35c69348 340 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 341
d0b19c95 34220010918
46a831dd 343 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 344 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 345 - (djm) Avoid warning on BSDgetopt
93816ec8 346 - (djm) More makefile infrastructre for smartcard support, also based
347 on Ben's work
4b255446 348 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
349 put somewhere sane. Add Ssh.bin to manifest.
69c94072 350 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 351 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 352 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
353 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
354 check. ok Lutz Jaenicke
35c69348 355 - (bal) OpenBSD CVS Sync
f1278af7 356 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
357 [scp.1 scp.c sftp.1 sftp.c]
358 add -Fssh_config option; ok markus@
cf54363d 359 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
360 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
361 u_char*/char* cleanup; ok markus
4e842b5e 362 - markus@cvs.openbsd.org 2001/09/17 20:22:14
363 [scard.c]
364 never keep a connection to the smartcard open.
365 allows ssh-keygen -D U while the agent is running; report from
366 jakob@
e3c1c3e6 367 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
368 [sftp.1 sftp.c]
369 cleanup and document -1, -s and -S; ok markus@
f7436b8c 370 - markus@cvs.openbsd.org 2001/09/17 20:50:22
371 [key.c ssh-keygen.c]
372 better error handling if you try to export a bad key to ssh.com
a5f82435 373 - markus@cvs.openbsd.org 2001/09/17 20:52:47
374 [channels.c channels.h clientloop.c]
375 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
376 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 377 - markus@cvs.openbsd.org 2001/09/17 21:04:02
378 [channels.c serverloop.c]
379 don't send fake dummy packets on CR (\r)
380 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 381 - markus@cvs.openbsd.org 2001/09/17 21:09:47
382 [compat.c]
383 more versions suffering the SSH_BUG_DEBUG bug;
384 3.0.x reported by dbutts@maddog.storability.com
edaeb835 385 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
386 [scp.1]
387 missing -B in usage string
d0b19c95 388
d31a32a4 38920010917
390 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 391 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
392 rename getopt() to BSDgetopt() to keep form conflicting with
393 system getopt().
394 [Makefile.in configure.in] disable filepriv until I can add
395 missing procpriv calls.
d31a32a4 396
95d00a03 39720010916
398 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 399 - (bal) OpenBSD CVS Sync
400 - markus@cvs.openbsd.org 2001/09/16 14:46:54
401 [session.c]
402 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
403 pr 1943b
95d00a03 404
0e0144b7 40520010915
406 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 407 - (djm) Sync scard/ stuff
23c098ba 408 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
409 Redhat
94a29edc 410 - (djm) Redhat initscript config sanity checking from Pekka Savola
411 <pekkas@netcore.fi>
e72ff812 412 - (djm) Clear supplemental groups at sshd start to prevent them from
413 being propogated to random PAM modules. Based on patch from Redhat via
414 Pekka Savola <pekkas@netcore.fi>
a2cb4268 415 - (djm) Make sure rijndael.c picks config.h
416 - (djm) Ensure that u_char gets defined
0e0144b7 417
dcf29cf8 41820010914
419 - (bal) OpenBSD CVS Sync
420 - markus@cvs.openbsd.org 2001/09/13
421 [rijndael.c rijndael.h]
422 missing $OpenBSD
fd022eed 423 - markus@cvs.openbsd.org 2001/09/14
424 [session.c]
425 command=xxx overwrites subsystems, too
9658ecbc 426 - markus@cvs.openbsd.org 2001/09/14
427 [sshd.c]
428 typo
fd022eed 429
88c3bfe0 43020010913
431 - (bal) OpenBSD CVS Sync
432 - markus@cvs.openbsd.org 2001/08/23 11:31:59
433 [cipher.c cipher.h]
434 switch to the optimised AES reference code from
435 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
436
5c53a31e 43720010912
438 - (bal) OpenBSD CVS Sync
439 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
440 [servconf.c servconf.h session.c sshd.8]
441 deprecate CheckMail. ok markus@
54bf768d 442 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
443 [ssh.1 sshd.8]
444 document case sensitivity for ssh, sshd and key file
445 options and arguments; ok markus@
6d7b3036 446 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
447 [servconf.h]
448 typo in comment
ae897d7c 449 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
450 [ssh.1 sshd.8]
451 minor typos and cleanup
c78e5800 452 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
453 [ssh.1]
454 hostname not optional; ok markus@
9495bfc5 455 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
456 [sshd.8]
457 no rexd; ok markus@
29999e54 458 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
459 [ssh.1]
460 document cipher des for protocol 1; ok deraadt@
8fbc356d 461 - camield@cvs.openbsd.org 2001/08/23 17:59:31
462 [sshd.c]
463 end request with 0, not NULL
464 ok markus@
d866473d 465 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
466 [ssh-agent.1]
467 fix usage; ok markus@
75304f85 468 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
469 [ssh-add.1 ssh-keyscan.1]
470 minor cleanup
b7f79e7a 471 - danh@cvs.openbsd.org 2001/08/27 22:02:13
472 [ssh-keyscan.c]
473 fix memory fault if non-existent filename is given to the -f option
474 ok markus@
14e4a15f 475 - markus@cvs.openbsd.org 2001/08/28 09:51:26
476 [readconf.c]
477 don't set DynamicForward unless Host matches
e591b98a 478 - markus@cvs.openbsd.org 2001/08/28 15:39:48
479 [ssh.1 ssh.c]
480 allow: ssh -F configfile host
46660a9e 481 - markus@cvs.openbsd.org 2001/08/29 20:44:03
482 [scp.c]
483 clear the malloc'd buffer, otherwise source() will leak malloc'd
484 memory; ok theo@
e675b851 485 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
486 [sshd.8]
487 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 488 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
489 [ssh.1 ssh.c]
490 document -D and DynamicForward; ok markus@
d2e3df16 491 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
492 [ssh.c]
493 validate ports for -L/-R; ok markus@
70068acc 494 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
495 [ssh.1 sshd.8]
496 additional documentation for GatewayPorts; ok markus@
ad3e169f 497 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
498 [ssh.1]
499 add -D to synopsis line; ok markus@
3a8aabf0 500 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
501 [readconf.c ssh.1]
502 validate ports for LocalForward/RemoteForward.
503 add host/port alternative syntax for IPv6 (like -L/-R).
504 ok markus@
ed787d14 505 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
506 [auth-options.c sshd.8]
507 validate ports for permitopen key file option. add host/port
508 alternative syntax for IPv6. ok markus@
4278ff63 509 - markus@cvs.openbsd.org 2001/08/30 22:22:32
510 [ssh-keyscan.c]
511 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 512 - markus@cvs.openbsd.org 2001/08/31 11:46:39
513 [sshconnect2.c]
93111dfa 514 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
515 messages
516 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
517 [readconf.c readconf.h ssh.c]
518 fatal() for nonexistent -Fssh_config. ok markus@
91789042 519 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
520 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
521 avoid first person in manual pages
3a222388 522 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
523 [scp.c]
524 don't forward agent for non third-party copies; ok markus@
5c53a31e 525
c6ed03bd 52620010815
527 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 528 - OpenBSD CVS Sync
529 - markus@cvs.openbsd.org 2001/08/07 10:37:46
530 [authfd.c authfd.h]
531 extended failure messages from galb@vandyke.com
c7f89f1f 532 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
533 [scp.1]
534 when describing the -o option, give -o Protocol=1 as the specific example
535 since we are SICK AND TIRED of clueless people who cannot have difficulty
536 thinking on their own.
f2f1bedd 537 - markus@cvs.openbsd.org 2001/08/08 18:20:15
538 [uidswap.c]
539 permanently_set_uid is a noop if user is not privilegued;
540 fixes bug on solaris; from sbi@uchicago.edu
58df8789 541 - markus@cvs.openbsd.org 2001/08/08 21:34:19
542 [uidswap.c]
543 undo last change; does not work for sshd
c3abff07 544 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
545 [ssh.c tildexpand.c]
546 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
547 ok markus@
4fa5a4db 548 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
549 [scp.c]
550 don't need main prototype (also sync with rcp); ok markus@
68874d2b 551 - markus@cvs.openbsd.org 2001/08/14 09:23:02
552 [sftp.1 sftp-int.c]
553 "bye"; hk63a@netscape.net
38539909 554 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
555 [scp.1 sftp.1 ssh.1]
556 consistent documentation and example of ``-o ssh_option'' for sftp and
557 scp; document keyword=argument for ssh.
41cb4569 558 - (bal) QNX resync. OK tim@
c6ed03bd 559
3454ff55 56020010814
561 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
562 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 563 - (stevesk) sshpty.c: return 0 on error in cray pty code;
564 ok wendyp@cray.com
4809bc4c 565 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 566 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 567
d89a02d4 56820010812
569 - (djm) Fix detection of long long int support. Based on patch from
570 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
571
7ef909d3 57220010808
573 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
574 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
575
a704dd54 57620010807
577 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
578 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
579 in. Needed for sshconnect.c
580 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
581 [configure.in] make tests with missing libraries fail
582 patch by Wendy Palm <wendyp@cray.com>
583 Added openbsd-compat/bsd-cray.h. Selective patches from
584 William L. Jones <jones@mail.utexas.edu>
585
4f7893dc 58620010806
587 - OpenBSD CVS Sync
588 - markus@cvs.openbsd.org 2001/07/22 21:32:27
589 [sshpty.c]
590 update comment
0aea6c59 591 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
592 [ssh.1]
593 There is no option "Compress", point to "Compression" instead; ok
594 markus
10a2cbef 595 - markus@cvs.openbsd.org 2001/07/22 22:04:19
596 [readconf.c ssh.1]
597 enable challenge-response auth by default; ok millert@
248bad82 598 - markus@cvs.openbsd.org 2001/07/22 22:24:16
599 [sshd.8]
600 Xr login.conf
9f37c0af 601 - markus@cvs.openbsd.org 2001/07/23 09:06:28
602 [sshconnect2.c]
603 reorder default sequence of userauth methods to match ssh behaviour:
604 hostbased,publickey,keyboard-interactive,password
29c440a0 605 - markus@cvs.openbsd.org 2001/07/23 12:47:05
606 [ssh.1]
607 sync PreferredAuthentications
7fd9477e 608 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
609 [ssh-keygen.1]
610 Fix typo.
1bdee08c 611 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
612 [auth2.c auth-rsa.c]
613 use %lu; ok markus@
bac2ef55 614 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
615 [xmalloc.c]
616 no zero size xstrdup() error; ok markus@
55684f0c 617 - markus@cvs.openbsd.org 2001/07/25 11:59:35
618 [scard.c]
619 typo in comment
ce773142 620 - markus@cvs.openbsd.org 2001/07/25 14:35:18
621 [readconf.c ssh.1 ssh.c sshconnect.c]
622 cleanup connect(); connection_attempts 4 -> 1; from
623 eivind@freebsd.org
f87f09aa 624 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
625 [sshd.8 sshd.c]
626 add -t option to test configuration file and keys; pekkas@netcore.fi
627 ok markus@
c42158fe 628 - rees@cvs.openbsd.org 2001/07/26 20:04:27
629 [scard.c ssh-keygen.c]
630 Inquire Cyberflex class for 0xf0 cards
631 change aid to conform to 7816-5
632 remove gratuitous fid selects
2e23cde0 633 - millert@cvs.openbsd.org 2001/07/27 14:50:45
634 [ssh.c]
635 If smart card support is compiled in and a smart card is being used
636 for authentication, make it the first method used. markus@ OK
0b2988ca 637 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
638 [scp.c]
639 shorten lines
7f19f8bb 640 - markus@cvs.openbsd.org 2001/07/28 09:21:15
641 [sshd.8]
642 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 643 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
644 [scp.1]
645 Clarified -o option in scp.1 OKed by Markus@
0b595937 646 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
647 [scard.c scard.h]
648 better errorcodes from sc_*; ok markus@
d6192346 649 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
650 [rijndael.c rijndael.h]
651 new BSD-style license:
652 Brian Gladman <brg@gladman.plus.com>:
653 >I have updated my code at:
654 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
655 >with a copyright notice as follows:
656 >[...]
657 >I am not sure which version of my old code you are using but I am
658 >happy for the notice above to be substituted for my existing copyright
659 >intent if this meets your purpose.
71b7a18e 660 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
661 [scard.c]
662 do not complain about missing smartcards. ok markus@
eea098a3 663 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
664 [readconf.c readconf.h ssh.1 ssh.c]
665 add 'SmartcardDevice' client option to specify which smartcard device
666 is used to access a smartcard used for storing the user's private RSA
667 key. ok markus@.
88690211 668 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
669 [sftp-int.c sftp-server.c]
670 avoid paths beginning with "//"; <vinschen@redhat.com>
671 ok markus@
2251e099 672 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
673 [scard.c]
674 close smartcard connection if card is missing
9ff6f66f 675 - markus@cvs.openbsd.org 2001/08/01 22:03:33
676 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
677 ssh-agent.c ssh.c]
678 use strings instead of ints for smartcard reader ids
1930af48 679 - markus@cvs.openbsd.org 2001/08/01 22:16:45
680 [ssh.1 sshd.8]
681 refer to current ietf drafts for protocol v2
4f831fd7 682 - markus@cvs.openbsd.org 2001/08/01 23:33:09
683 [ssh-keygen.c]
684 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
685 like sectok).
1a23ac2c 686 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 687 [scard.c ssh.c]
688 support finish rsa keys.
689 free public keys after login -> call finish -> close smartcard.
93a56445 690 - markus@cvs.openbsd.org 2001/08/02 00:10:17
691 [ssh-keygen.c]
692 add -D readerid option (download, i.e. print public RSA key to stdout).
693 check for card present when uploading keys.
694 use strings instead of ints for smartcard reader ids, too.
285d2b15 695 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
696 [ssh-keygen.c]
697 change -u (upload smartcard key) to -U. ok markus@
58153e34 698 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
699 [ssh-keygen.c]
700 more verbose usage(). ok markus@
f0d6bdcf 701 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
702 [ssh-keygen.1]
703 document smartcard upload/download. ok markus@
315dfb04 704 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
705 [ssh.c]
706 add smartcard to usage(). ok markus@
3e984472 707 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
708 [ssh-agent.c ssh.c ssh-keygen.c]
709 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 710 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 711 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
712 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 713 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
714 [ssh-keyscan.1]
715 o) .Sh AUTHOR -> .Sh AUTHORS;
716 o) .Sh EXAMPLE -> .Sh EXAMPLES;
717 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
718
719 millert@ ok
5a26334c 720 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
721 [ssh-add.1]
722 document smartcard options. ok markus@
33e766d2 723 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
724 [ssh-add.c ssh-agent.c ssh-keyscan.c]
725 improve usage(). ok markus@
5061072f 726 - markus@cvs.openbsd.org 2001/08/05 23:18:20
727 [ssh-keyscan.1 ssh-keyscan.c]
728 ssh 2 support; from wayned@users.sourceforge.net
578954b1 729 - markus@cvs.openbsd.org 2001/08/05 23:29:58
730 [ssh-keyscan.c]
731 make -t dsa work with commercial servers, too
cddb9003 732 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
733 [scp.c]
734 use alarm vs. setitimer for portable; ok markus@
94796c10 735 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 736 - (bal) Second around of UNICOS patches. A few other things left.
737 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 738
29a47408 73920010803
740 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
741 a fast UltraSPARC.
742
42ad0eec 74320010726
744 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
745 handler has converged.
746
aa7dbcdd 74720010725
748 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
749
0b7d19eb 75020010724
751 - (bal) 4711 not 04711 for ssh binary.
752
ca5c7d6a 75320010722
754 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
755 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
756 Added openbsd-compat/bsd-cray.c. Rest will be merged after
757 approval. Selective patches from William L. Jones
758 <jones@mail.utexas.edu>
7458aff1 759 - OpenBSD CVS Sync
760 - markus@cvs.openbsd.org 2001/07/18 21:10:43
761 [sshpty.c]
762 pr #1946, allow sshd if /dev is readonly
ec9f3450 763 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
764 [ssh-agent.c]
765 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 766 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
767 [ssh.1]
768 escape chars are below now
7efa8482 769 - markus@cvs.openbsd.org 2001/07/20 14:46:11
770 [ssh-agent.c]
771 do not exit() from signal handlers; ok deraadt@
491f5f7b 772 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
773 [ssh.1]
774 "the" command line
ca5c7d6a 775
979b0a64 77620010719
777 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
778 report from Mark Miller <markm@swoon.net>
779
6e69a45d 78020010718
781 - OpenBSD CVS Sync
2c5b1791 782 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
783 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
784 delete spurious #includes; ok deraadt@ markus@
68fa858a 785 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 786 [serverloop.c]
787 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 788 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
789 [ssh-agent.1]
790 -d will not fork; ok markus@
d1fc1b88 791 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 792 [ssh-agent.c]
d1fc1b88 793 typo in usage; ok markus@
68fa858a 794 - markus@cvs.openbsd.org 2001/07/17 20:48:42
795 [ssh-agent.c]
e364646f 796 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 797 - markus@cvs.openbsd.org 2001/07/17 21:04:58
798 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 799 keep track of both maxfd and the size of the malloc'ed fdsets.
800 update maxfd if maxfd gets closed.
c3941fa6 801 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
802 [scp.c]
803 Missing -o in scp usage()
68fa858a 804 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 805 - (bal) Allow sshd to switch user context without password for Cygwin.
806 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 807 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 808 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 809
39c98ef7 81020010715
811 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
812 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 813 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
814 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 815
6800f427 81620010714
817 - (stevesk) change getopt() declaration
763a1a18 818 - (stevesk) configure.in: use ll suffix for long long constant
819 in snprintf() test
6800f427 820
453b4bd0 82120010713
68fa858a 822 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
823 pam_nologin module. Report from William Yodlowsky
453b4bd0 824 <bsd@openbsd.rutgers.edu>
9912296f 825 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 826 - OpenBSD CVS Sync
827 - markus@cvs.openbsd.org 2001/07/04 22:47:19
828 [ssh-agent.c]
829 ignore SIGPIPE when debugging, too
878b5225 830 - markus@cvs.openbsd.org 2001/07/04 23:13:10
831 [scard.c scard.h ssh-agent.c]
832 handle card removal more gracefully, add sc_close() to scard.h
77261db4 833 - markus@cvs.openbsd.org 2001/07/04 23:39:07
834 [ssh-agent.c]
835 for smartcards remove both RSA1/2 keys
a0e0f486 836 - markus@cvs.openbsd.org 2001/07/04 23:49:27
837 [ssh-agent.c]
838 handle mutiple adds of the same smartcard key
62bb2c8f 839 - espie@cvs.openbsd.org 2001/07/05 11:43:33
840 [sftp-glob.c]
841 Directly cast to the right type. Ok markus@
842 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
843 [sshconnect1.c]
844 statement after label; ok dugsong@
97de229c 845 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
846 [servconf.c]
847 fix ``MaxStartups max''; ok markus@
f5a1a01a 848 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
849 [ssh.c]
850 Use getopt(3); markus@ ok.
ed916b28 851 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
852 [session.c sftp-int.c]
853 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 854 - markus@cvs.openbsd.org 2001/07/10 21:49:12
855 [readpass.c]
856 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 857 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
858 [servconf.c]
68fa858a 859 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 860 dugsong ok
861 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
862 -I/usr/include/kerberosV?
afd501f9 863 - markus@cvs.openbsd.org 2001/07/11 16:29:59
864 [ssh.c]
865 sort options string, fix -p, add -k
866 - markus@cvs.openbsd.org 2001/07/11 18:26:15
867 [auth.c]
868 no need to call dirname(pw->pw_dir).
869 note that dirname(3) modifies its argument on some systems.
82d95536 870 - (djm) Reorder Makefile.in so clean targets work a little better when
871 run directly from Makefile.in
1812a662 872 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 873
85b08d98 87420010711
68fa858a 875 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 876 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
877
a96070d4 87820010704
879 - OpenBSD CVS Sync
880 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 881 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
882 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 883 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
884 update copyright for 2001
8a497b11 885 - markus@cvs.openbsd.org 2001/06/25 17:18:27
886 [ssh-keygen.1]
68fa858a 887 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 888 hugh@mimosa.com
6978866a 889 - provos@cvs.openbsd.org 2001/06/25 17:54:47
890 [auth.c auth.h auth-rsa.c]
68fa858a 891 terminate secure_filename checking after checking homedir. that way
ffb215be 892 it works on AFS. okay markus@
893 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
894 [auth2.c sshconnect2.c]
895 prototype cleanup; ok markus@
2b30154a 896 - markus@cvs.openbsd.org 2001/06/26 02:47:07
897 [ssh-keygen.c]
898 allow loading a private RSA key to a cyberflex card.
ffdb5d70 899 - markus@cvs.openbsd.org 2001/06/26 04:07:06
900 [ssh-agent.1 ssh-agent.c]
901 add debug flag
983def13 902 - markus@cvs.openbsd.org 2001/06/26 04:59:59
903 [authfd.c authfd.h ssh-add.c]
904 initial support for smartcards in the agent
f7e5ac7b 905 - markus@cvs.openbsd.org 2001/06/26 05:07:43
906 [ssh-agent.c]
907 update usage
2b5fe3b8 908 - markus@cvs.openbsd.org 2001/06/26 05:33:34
909 [ssh-agent.c]
910 more smartcard support.
543baeea 911 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
912 [sshd.8]
913 remove unnecessary .Pp between .It;
914 millert@ ok
0c9664c2 915 - markus@cvs.openbsd.org 2001/06/26 05:50:11
916 [auth2.c]
917 new interface for secure_filename()
2a1e4639 918 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 919 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
920 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
921 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
922 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 923 radix.h readconf.h readpass.h rsa.h]
924 prototype pedant. not very creative...
925 - () -> (void)
926 - no variable names
1c06a9ca 927 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 928 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
929 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 930 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
931 prototype pedant. not very creative...
932 - () -> (void)
933 - no variable names
ced49be2 934 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 935 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 936 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 937 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 938 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 939 - markus@cvs.openbsd.org 2001/06/26 17:25:34
940 [ssh.1]
941 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 942 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 943 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
944 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
945 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
946 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
947 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
948 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
949 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 950 tildexpand.h uidswap.h uuencode.h xmalloc.h]
951 remove comments from .h, since they are cut&paste from the .c files
952 and out of sync
83f46621 953 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
954 [servconf.c]
955 #include <kafs.h>
57156994 956 - markus@cvs.openbsd.org 2001/06/26 20:14:11
957 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
958 add smartcard support to the client, too (now you can use both
959 the agent and the client).
960 - markus@cvs.openbsd.org 2001/06/27 02:12:54
961 [serverloop.c serverloop.h session.c session.h]
962 quick hack to make ssh2 work again.
80f8f24f 963 - markus@cvs.openbsd.org 2001/06/27 04:48:53
964 [auth.c match.c sshd.8]
965 tridge@samba.org
d0bfe096 966 - markus@cvs.openbsd.org 2001/06/27 05:35:42
967 [ssh-keygen.c]
968 use cyberflex_inq_class to inquire class.
2b63e803 969 - markus@cvs.openbsd.org 2001/06/27 05:42:25
970 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
971 s/generate_additional_parameters/rsa_generate_additional_parameters/
972 http://www.humppa.com/
34e02b83 973 - markus@cvs.openbsd.org 2001/06/27 06:26:36
974 [ssh-add.c]
975 convert to getopt(3)
d3260e12 976 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
977 [ssh-keygen.c]
978 '\0' terminated data[] is ok; ok markus@
49ccba9c 979 - markus@cvs.openbsd.org 2001/06/29 07:06:34
980 [ssh-keygen.c]
981 new error handling for cyberflex_*
542d70b8 982 - markus@cvs.openbsd.org 2001/06/29 07:11:01
983 [ssh-keygen.c]
984 initialize early
eea46d13 985 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
986 [clientloop.c]
987 sync function definition with declaration; ok markus@
8ab2cb35 988 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
989 [channels.c]
990 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 991 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
992 [channels.c channels.h clientloop.c]
993 adress -> address; ok markus@
5b5d170c 994 - markus@cvs.openbsd.org 2001/07/02 13:59:15
995 [serverloop.c session.c session.h]
68fa858a 996 wait until !session_have_children(); bugreport from
5b5d170c 997 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 998 - markus@cvs.openbsd.org 2001/07/02 22:29:20
999 [readpass.c]
1000 do not return NULL, use "" instead.
666248da 1001 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1002 [ssh-keygen.c]
1003 update for sectok.h interface changes.
3cf2be58 1004 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1005 [channels.c channels.h serverloop.c]
1006 improve cleanup/exit logic in ssh2:
1007 stop listening to channels, detach channel users (e.g. sessions).
1008 wait for children (i.e. dying sessions), send exit messages,
1009 cleanup all channels.
637b033d 1010 - (bal) forget a few new files in sync up.
06be7c3b 1011 - (bal) Makefile fix up requires scard.c
ac96ca42 1012 - (stevesk) sync misc.h
9c328529 1013 - (stevesk) more sync for session.c
4f1f4d8d 1014 - (stevesk) sync servconf.h (comments)
afb9165e 1015 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1016 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1017 issue warning (line 1: tokens ignored at end of directive line)
1018 - (tim) [sshconnect1.c] give the compiler something to do for success:
1019 if KRB5 and AFS are not defined
1020 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1021
aa8d09da 102220010629
1023 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1024 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1025 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1026 - (stevesk) remove _REENTRANT #define
16995a2c 1027 - (stevesk) session.c: use u_int for envsize
6a26f353 1028 - (stevesk) remove cli.[ch]
aa8d09da 1029
f11065cb 103020010628
1031 - (djm) Sync openbsd-compat with -current libc
68fa858a 1032 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1033 broken makefile
07608451 1034 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1035 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1036
78220944 103720010627
1038 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1039 - (djm) Remove redundant and incorrect test for max auth attempts in
1040 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1041 <matthewm@webcentral.com.au>
f0194608 1042 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1043 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1044 existing primes->moduli if it exists.
0eb1a22d 1045 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1046 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1047 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1048 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1049 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1050 pulls in modern socket prototypes and eliminates a number of compiler
1051 warnings. see xopen_networking(7).
fef01705 1052 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1053 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1054
e16f4ac8 105520010625
0cd000dd 1056 - OpenBSD CVS Sync
bc233fdf 1057 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1058 [session.c]
1059 don't reset forced_command (we allow multiple login shells in
1060 ssh2); dwd@bell-labs.com
a5a2da3b 1061 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1062 [ssh.1 sshd.8 ssh-keyscan.1]
1063 o) .Sh AUTHOR -> .Sh AUTHORS;
1064 o) remove unnecessary .Pp;
1065 o) better -mdoc style;
1066 o) typo;
1067 o) sort SEE ALSO;
a5a2da3b 1068 aaron@ ok
e2854364 1069 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1070 [dh.c pathnames.h]
1071 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1072 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1073 [sshd.8]
1074 document /etc/moduli
96a7b0cc 1075 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1076 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1077 ssh-keygen.1]
1078 merge authorized_keys2 into authorized_keys.
1079 authorized_keys2 is used for backward compat.
1080 (just append authorized_keys2 to authorized_keys).
826676b3 1081 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1082 [dh.c]
1083 increase linebuffer to deal with larger moduli; use rewind instead of
1084 close/open
bc233fdf 1085 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1086 [sftp-server.c]
1087 allow long usernames/groups in readdir
a599bd06 1088 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1089 [ssh.c]
1090 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1091 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1092 [scp.c]
1093 slightly better care
d0c8ca5c 1094 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1095 [auth2.c auth.c auth.h auth-rh-rsa.c]
1096 *known_hosts2 is obsolete for hostbased authentication and
1097 only used for backward compat. merge ssh1/2 hostkey check
1098 and move it to auth.c
e16f4ac8 1099 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1100 [sftp.1 sftp-server.8 ssh-keygen.1]
1101 join .%A entries; most by bk@rt.fm
f49bc4f7 1102 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1103 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1104 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1105 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1106 modify.
7d747e89 1107 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1108 [sshd.8]
1109 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1110 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1111 [auth2.c auth-rh-rsa.c]
1112 restore correct ignore_user_known_hosts logic.
c10d042a 1113 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1114 [key.c]
1115 handle sigature of size 0 (some broken clients send this).
7b518233 1116 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1117 [sftp.1 sftp-server.8 ssh-keygen.1]
1118 ok, tmac is now fixed
2e0becb6 1119 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1120 [ssh-keygen.c]
1121 try to decode ssh-3.0.0 private rsa keys
1122 (allow migration to openssh, not vice versa), #910
396c147e 1123 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1124 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1125 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1126 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1127 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1128 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1129 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1130 ssh-keygen.c ssh-keyscan.c]
68fa858a 1131 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1132 markus ok'ed
1133 TODO; cleanup headers
a599bd06 1134 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1135 [ssh-keygen.c]
1136 fix import for (broken?) ssh.com/f-secure private keys
1137 (i tested > 1000 RSA keys)
3730bb22 1138 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1139 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1140 kill whitespace at EOL.
3aca00a3 1141 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1142 [sshd.c]
1143 pidfile/sigterm race; bbraun@synack.net
ce404659 1144 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1145 [sshconnect1.c]
1146 consistent with ssh2: skip key if empty passphrase is entered,
1147 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1148 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1149 [auth-options.c match.c match.h]
1150 move ip+hostname check to match.c
1843a425 1151 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1152 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1153 switch to readpassphrase(3)
1154 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1155 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1156 [sshconnect2.c]
1157 oops, missing format string
b4e7177c 1158 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1159 [ttymodes.c]
1160 passing modes works fine: debug2->3
ab88181c 1161 - (djm) -Wall fix for session.c
3159d49a 1162 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1163 Solaris
0cd000dd 1164
7751d4eb 116520010622
1166 - (stevesk) handle systems without pw_expire and pw_change.
1167
e04e7a19 116820010621
1169 - OpenBSD CVS Sync
1170 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1171 [misc.c]
1172 typo; dunlap@apl.washington.edu
c03175c6 1173 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1174 [channels.h]
1175 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1176 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1177 [scp.c]
1178 no stdio or exit() in signal handlers.
c4d49b85 1179 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1180 [misc.c]
1181 copy pw_expire and pw_change, too.
dac6753b 1182 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1183 [session.c]
1184 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1185 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1186 [session.c sshd.8]
1187 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1188 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1189 [session.c]
1190 allocate and free at the same level.
d6746a0b 1191 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1192 [channels.c channels.h clientloop.c packet.c serverloop.c]
1193 move from channel_stop_listening to channel_free_all,
1194 call channel_free_all before calling waitpid() in serverloop.
1195 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1196
5ad9f968 119720010615
1198 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1199 around grantpt().
f7940aa9 1200 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1201
eb26141e 120220010614
1203 - OpenBSD CVS Sync
1204 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1205 [session.c]
1206 typo, use pid not s->pid, mstone@cs.loyola.edu
1207
86066315 120820010613
eb26141e 1209 - OpenBSD CVS Sync
86066315 1210 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1211 [session.c]
1212 merge session_free into session_close()
1213 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1214 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1215 [session.c]
1216 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1217 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1218 [packet.c]
1219 do not log() packet_set_maxsize
b44de2b1 1220 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1221 [session.c]
1222 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1223 we do already trust $HOME/.ssh
1224 you can use .ssh/sshrc and .ssh/environment if you want to customize
1225 the location of the xauth cookies
7a313633 1226 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1227 [session.c]
1228 unused
86066315 1229
2c9d881a 123020010612
38296b32 1231 - scp.c ID update (upstream synced vfsprintf() from us)
1232 - OpenBSD CVS Sync
2c9d881a 1233 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1234 [dispatch.c]
1235 we support rekeying
1236 protocol errors are fatal.
1500bcdd 1237 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1238 [session.c]
1239 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1240 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1241 [sshd.8]
1242 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1243
b4d02860 124420010611
68fa858a 1245 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1246 <markm@swoon.net>
224cbdcc 1247 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1248 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1249 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1250
bf093080 125120010610
1252 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1253
e697bda7 125420010609
1255 - OpenBSD CVS Sync
1256 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1257 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1258 packet.c serverloop.c session.c ssh.c ssh1.h]
1259 channel layer cleanup: merge header files and split .c files
36e1f6a1 1260 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1261 [ssh.c]
1262 merge functions, simplify.
a5efa1bb 1263 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1264 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1265 packet.c serverloop.c session.c ssh.c]
68fa858a 1266 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1267 history
68fa858a 1268 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1269 out of ssh Attic)
68fa858a 1270 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1271 Attic.
1272 - OpenBSD CVS Sync
1273 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1274 [sshd_config]
1275 group options and add some more comments
e4f7282d 1276 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1277 [channels.c channels.h session.c]
68fa858a 1278 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1279 handling
e5b71e99 1280 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1281 [ssh-keygen.1]
1282 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1283 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1284 [scp.c]
1285 pass -v to ssh; from slade@shore.net
f5e69c65 1286 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1287 [auth2-chall.c]
68fa858a 1288 the challenge response device decides how to handle non-existing
f5e69c65 1289 users.
1290 -> fake challenges for skey and cryptocard
f0f32b8e 1291 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1292 [channels.c channels.h session.c]
68fa858a 1293 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1294 zen-parse@gmx.net on bugtraq
c9130033 1295 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1296 [clientloop.c serverloop.c sshd.c]
68fa858a 1297 set flags in the signal handlers, do real work in the main loop,
c9130033 1298 ok provos@
8dcd9d5c 1299 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1300 [session.c]
1301 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1302 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1303 [ssh-keyscan.1 ssh-keyscan.c]
1304 License clarification from David Mazieres, ok deraadt@
750c256a 1305 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1306 [channels.c]
1307 don't delete the auth socket in channel_stop_listening()
1308 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1309 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1310 [session.c]
1311 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1312 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1313 [ssh-dss.c ssh-rsa.c]
1314 cleanup, remove old code
edf9ae81 1315 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1316 [ssh-add.c]
1317 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1318 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1319 [auth2.c]
1320 style is used for bsdauth.
1321 disconnect on user/service change (ietf-drafts)
449c5ba5 1322 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1323 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1324 sshconnect.c sshconnect1.c]
1325 use xxx_put_cstring()
e6abba31 1326 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1327 [session.c]
1328 don't overwrite errno
1329 delay deletion of the xauth cookie
fd9ede94 1330 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1331 [includes.h pathnames.h readconf.c servconf.c]
1332 move the path for xauth to pathnames.h
0abe778b 1333 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1334 - (bal) ANSIify strmode()
68fa858a 1335 - (bal) --with-catman should be --with-mantype patch by Dave
1336 Dykstra <dwd@bell-labs.com>
fd9ede94 1337
4869a96f 133820010606
e697bda7 1339 - OpenBSD CVS Sync
68fa858a 1340 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1341 [ssh.1]
68fa858a 1342 no spaces in PreferredAuthentications;
5ba55ada 1343 meixner@rbg.informatik.tu-darmstadt.de
1344 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1345 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1346 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1347 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1348 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1349 [session.c]
1350 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1351 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1352 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1353 [scp.c]
3e4fc5f9 1354 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1355 allows scp /path/to/file localhost:/path/to/file
1356 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1357 [sshd.8]
a18395da 1358 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1359 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1360 [ssh.1 sshconnect2.c]
1361 change preferredauthentication order to
1362 publickey,hostbased,password,keyboard-interactive
3398dda9 1363 document that hostbased defaults to no, document order
47bf6266 1364 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1365 [ssh.1 sshd.8]
1366 document MACs defaults with .Dq
1367 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1368 [misc.c misc.h servconf.c sshd.8 sshd.c]
1369 sshd command-line arguments and configuration file options that
1370 specify time may be expressed using a sequence of the form:
e2b1fb42 1371 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1372 is one of the following:
1373 <none>,s,m,h,d,w
1374 Examples:
1375 600 600 seconds (10 minutes)
1376 10m 10 minutes
1377 1h30m 1 hour 30 minutes (90 minutes)
1378 ok markus@
7e8c18e9 1379 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1380 [channels.c]
1381 typo in error message
e697bda7 1382 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1383 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1384 sshd_config]
68fa858a 1385 configurable authorized_keys{,2} location; originally from peter@;
1386 ok djm@
1ddf764b 1387 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1388 [auth.c]
1389 fix comment; from jakob@
1390 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1391 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1392 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1393 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1394 [ssh-keygen.c]
1395 use -P for -e and -y, too.
63cd7dd0 1396 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1397 [ssh.c]
1398 fix usage()
1399 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1400 [authfile.c]
eb2e1595 1401 key_load_private: set comment to filename for PEM keys
2cf27bc4 1402 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1403 [cipher.c cipher.h]
1404 simpler 3des for ssh1
1405 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1406 [channels.c channels.h nchan.c]
6fd8622b 1407 undo broken channel fix and try a different one. there
68fa858a 1408 should be still some select errors...
1409 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1410 [channels.c]
1411 cleanup, typo
08dcb5d7 1412 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1413 [packet.c packet.h sshconnect.c sshd.c]
1414 remove some lines, simplify.
a10bdd7c 1415 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1416 [authfile.c]
1417 typo
5ba55ada 1418
5cde8062 141920010528
1420 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1421 Patch by Corinna Vinschen <vinschen@redhat.com>
1422
362df52e 142320010517
1424 - OpenBSD CVS Sync
1425 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1426 [sftp-server.c]
1427 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1428 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1429 [ssh.1]
1430 X11 forwarding details improved
70ea8327 1431 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1432 [authfile.c]
1433 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1434 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1435 [clientloop.c]
1436 check for open sessions before we call select(); fixes the x11 client
1437 bug reported by bowman@math.ualberta.ca
7231bd47 1438 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1439 [channels.c nchan.c]
1440 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1441 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1442 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1443
89aa792b 144420010512
1445 - OpenBSD CVS Sync
1446 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1447 [clientloop.c misc.c misc.h]
1448 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1449 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1450 Patch by pete <ninjaz@webexpress.com>
89aa792b 1451
97430469 145220010511
1453 - OpenBSD CVS Sync
1454 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1455 [channels.c]
1456 fix -R for protocol 2, noticed by greg@nest.cx.
1457 bug was introduced with experimental dynamic forwarding.
a16092bb 1458 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1459 [rijndael.h]
1460 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1461
588f4ed0 146220010509
1463 - OpenBSD CVS Sync
1464 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1465 [cli.c]
1466 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1467 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1468 [channels.c serverloop.c clientloop.c]
d18e0850 1469 adds correct error reporting to async connect()s
68fa858a 1470 fixes the server-discards-data-before-connected-bug found by
d18e0850 1471 onoe@sm.sony.co.jp
8a624ebf 1472 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1473 [misc.c misc.h scp.c sftp.c]
1474 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1475 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1476 [clientloop.c]
68fa858a 1477 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1478 jbw@izanami.cee.hw.ac.uk
010980f6 1479 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1480 [atomicio.c]
1481 no need for xmalloc.h, thanks to espie@
68fa858a 1482 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1483 <wayne@blorf.net>
99c8ddac 1484 - (bal) ./configure support to disable SIA on OSF1. Patch by
1485 Chris Adams <cmadams@hiwaay.net>
68fa858a 1486 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1487 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1488
7b22534a 148920010508
68fa858a 1490 - (bal) Fixed configure test for USE_SIA.
7b22534a 1491
94539b2a 149220010506
1493 - (djm) Update config.guess and config.sub with latest versions (from
1494 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1495 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1496 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1497 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1498 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1499 - OpenBSD CVS Sync
1500 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1501 [sftp.1 ssh-add.1 ssh-keygen.1]
1502 typos, grammar
94539b2a 1503
98143cfc 150420010505
1505 - OpenBSD CVS Sync
1506 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1507 [ssh.1 sshd.8]
1508 typos
5b9601c8 1509 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1510 [channels.c]
94539b2a 1511 channel_new() reallocs channels[], we cannot use Channel *c after
1512 calling channel_new(), XXX fix this in the future...
719fc62f 1513 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1514 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1515 move to Channel **channels (instead of Channel *channels), fixes realloc
1516 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1517 channel id. remove old channel_allocate interface.
98143cfc 1518
f92fee1f 151920010504
1520 - OpenBSD CVS Sync
1521 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1522 [channels.c]
1523 typo in debug() string
503e7e5b 1524 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1525 [session.c]
1526 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1527 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1528 [servconf.c]
1529 remove "\n" from fatal()
1fcde3fe 1530 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1531 [misc.c misc.h scp.c sftp.c]
1532 Move colon() and cleanhost() to misc.c where I should I have put it in
1533 the first place
044aa419 1534 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1535 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1536 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1537
065604bb 153820010503
1539 - OpenBSD CVS Sync
1540 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1541 [ssh-add.c]
1542 fix prompt for ssh-add.
1543
742ee8f2 154420010502
1545 - OpenBSD CVS Sync
1546 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1547 [readpass.c]
1548 Put the 'const' back into ssh_askpass() function. Pointed out
1549 by Mark Miller <markm@swoon.net>. OK Markus
1550
3435f5a6 155120010501
1552 - OpenBSD CVS Sync
1553 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1554 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1555 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1556 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1557 [compat.c compat.h kex.c]
1558 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1559 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1560 [compat.c]
1561 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1562 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1563
e8171bff 156420010430
39aefe7b 1565 - OpenBSD CVS Sync
1566 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1567 [serverloop.c]
1568 fix whitespace
fbe90f7b 1569 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1570 [channels.c clientloop.c compat.c compat.h serverloop.c]
1571 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1572 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1573 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1574
baf8c81a 157520010429
1576 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1577 - (djm) Release OpenSSH-2.9p1
baf8c81a 1578
0096ac62 157920010427
1580 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1581 patch based on 2.5.2 version by djm.
95595a77 1582 - (bal) Build manpages and config files once unless changed. Patch by
1583 Carson Gaspar <carson@taltos.org>
68fa858a 1584 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1585 Vinschen <vinschen@redhat.com>
5ef815d7 1586 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1587 Pekka Savola <pekkas@netcore.fi>
68fa858a 1588 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1589 <vinschen@redhat.com>
cc3ccfdc 1590 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1591 - (tim) update contrib/caldera files with what Caldera is using.
1592 <sps@caldera.de>
0096ac62 1593
b587c165 159420010425
1595 - OpenBSD CVS Sync
1596 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1597 [ssh-keygen.1 ssh-keygen.c]
1598 allow public key for -e, too
012bc0e1 1599 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1600 [ssh-keygen.c]
1601 remove debug
f8252c48 1602 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1603 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1604 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1605 markus@
c2d059b5 1606 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1607 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1608 man page detection fixes for SCO
b587c165 1609
da89cf4d 161020010424
1611 - OpenBSD CVS Sync
1612 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1613 [ssh-keygen.1 ssh.1 sshd.8]
1614 document hostbased and other cleanup
5e29aeaf 1615 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1616 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1617 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1618 <dan@mesastate.edu>
3644dc25 1619 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1620
a3626e12 162120010422
1622 - OpenBSD CVS Sync
1623 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1624 [uidswap.c]
1625 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1626 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1627 [sftp.1]
1628 Spelling
67b964a1 1629 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1630 [ssh.1]
1631 typos spotted by stevesk@; ok deraadt@
ba917921 1632 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1633 [scp.c]
1634 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1635 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1636 [ssh-keygen.1 ssh-keygen.c]
1637 rename arguments -x -> -e (export key), -X -> -i (import key)
1638 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1639 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1640 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1641 xref draft-ietf-secsh-*
bcaa828e 1642 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1643 [ssh-keygen.1 ssh-keygen.c]
1644 style, noted by stevesk; sort flags in usage
a3626e12 1645
df841692 164620010421
1647 - OpenBSD CVS Sync
1648 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1649 [clientloop.c ssh.1]
1650 Split out and improve escape character documentation, mention ~R in
1651 ~? help text; ok markus@
0e7e0abe 1652 - Update RPM spec files for CVS version.h
1ddee76b 1653 - (stevesk) set the default PAM service name to __progname instead
1654 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1655 - (stevesk) document PAM service name change in INSTALL
13dd877b 1656 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1657 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1658
05cc0c99 165920010420
68fa858a 1660 - OpenBSD CVS Sync
05cc0c99 1661 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1662 [ssh-keyscan.1]
1663 Fix typo reported in PR/1779
1664 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1665 [readpass.c ssh-add.c]
561e5254 1666 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1667 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1668 [auth2.c sshconnect2.c]
f98c3421 1669 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1670 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1671 [auth2.c]
1672 no longer const
1673 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1674 [auth2.c compat.c sshconnect2.c]
1675 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1676 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1677 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1678 [authfile.c]
1679 error->debug; noted by fries@
1680 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1681 [auth2.c]
1682 use local variable, no function call needed.
5cf13595 1683 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1684 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1685 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1686
e78e738a 168720010418
68fa858a 1688 - OpenBSD CVS Sync
e78e738a 1689 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1690 [session.c]
1691 move auth_approval to do_authenticated().
1692 do_child(): nuke hostkeys from memory
1693 don't source .ssh/rc for subsystems.
1694 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1695 [canohost.c]
1696 debug->debug3
ce2af031 1697 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1698 be working again.
e0c4d3ac 1699 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1700 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1701
8c6b78e4 170220010417
1703 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1704 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1705 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1706 - OpenBSD CVS Sync
53b8fe68 1707 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1708 [key.c]
1709 better safe than sorry in later mods; yongari@kt-is.co.kr
1710 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1711 [sshconnect1.c]
1712 check for key!=NULL, thanks to costa
1713 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1714 [clientloop.c]
cf6bc93c 1715 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1716 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1717 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1718 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1719 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1720 [channels.c ssh.c]
1721 undo socks5 and https support since they are not really used and
1722 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1723
e4664c3e 172420010416
1725 - OpenBSD CVS Sync
1726 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1727 [ttymodes.c]
1728 fix comments
ec1f12d3 1729 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1730 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1731 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1732 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1733 [authfile.c ssh-keygen.c sshd.c]
1734 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1735 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1736 [clientloop.c]
1737 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1738 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1739 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1740 [sshd.8]
1741 some ClientAlive cleanup; ok markus@
b7c70970 1742 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1743 [readconf.c servconf.c]
1744 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1745 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1746 Roth <roth+openssh@feep.net>
6023325e 1747 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1748 - (djm) OpenBSD CVS Sync
1749 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1750 [scp.c sftp.c]
1751 IPv6 support for sftp (which I bungled in my last patch) which is
1752 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1753 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1754 [xmalloc.c]
1755 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1756 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1757 [session.c]
68fa858a 1758 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1759 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1760 - Fix OSF SIA support displaying too much information for quiet
1761 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1762 <cmadams@hiwaay.net>
e4664c3e 1763
f03228b1 176420010415
1765 - OpenBSD CVS Sync
1766 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1767 [ssh-add.c]
1768 do not double free
9cf972fa 1769 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1770 [channels.c]
1771 remove some channels that are not appropriate for keepalive.
eae942e2 1772 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1773 [ssh-add.c]
1774 use clear_pass instead of xfree()
30dcc918 1775 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1776 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1777 protocol 2 tty modes support; ok markus@
36967a16 1778 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1779 [scp.c]
1780 'T' handling rcp/scp sync; ok markus@
e4664c3e 1781 - Missed sshtty.[ch] in Sync.
f03228b1 1782
e400a640 178320010414
1784 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1785 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1786 <vinschen@redhat.com>
3ffc6336 1787 - OpenBSD CVS Sync
1788 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1789 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1790 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1791 This gives the ability to do a "keepalive" via the encrypted channel
1792 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1793 to use ssh connections to authenticate people for something, and know
1794 relatively quickly when they are no longer authenticated. Disabled
1795 by default (of course). ok markus@
e400a640 1796
cc44f691 179720010413
68fa858a 1798 - OpenBSD CVS Sync
1799 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1800 [ssh.c]
1801 show debug output during option processing, report from
cc44f691 1802 pekkas@netcore.fi
8002af61 1803 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1804 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1805 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1806 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1807 sshconnect2.c sshd_config]
1808 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1809 similar to RhostRSAAuthentication unless you enable (the experimental)
1810 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1811 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1812 [readconf.c]
1813 typo
2d2a2c65 1814 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1815 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1816 robust port validation; ok markus@ jakob@
edeeab1e 1817 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1818 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1819 Add support for:
1820 sftp [user@]host[:file [file]] - Fetch remote file(s)
1821 sftp [user@]host[:dir[/]] - Start in remote dir/
1822 OK deraadt@
57aa8961 1823 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1824 [ssh.c]
1825 missing \n in error message
96f8b59f 1826 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1827 lack it.
cc44f691 1828
28b9cb4d 182920010412
68fa858a 1830 - OpenBSD CVS Sync
28b9cb4d 1831 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1832 [channels.c]
1833 cleanup socks4 handling
1834 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1835 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1836 document id_rsa{.pub,}. markus ok
070adba2 1837 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1838 [channels.c]
1839 debug cleanup
45a2e669 1840 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1841 [sftp-int.c]
1842 'mget' and 'mput' aliases; ok markus@
6031af8d 1843 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1844 [ssh.c]
1845 use strtol() for ports, thanks jakob@
6683b40f 1846 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1847 [channels.c ssh.c]
1848 https-connect and socks5 support. i feel so bad.
ff14faf1 1849 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1850 [sshd.8 sshd.c]
1851 implement the -e option into sshd:
1852 -e When this option is specified, sshd will send the output to the
1853 standard error instead of the system log.
1854 markus@ OK.
28b9cb4d 1855
0a85ab61 185620010410
1857 - OpenBSD CVS Sync
1858 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1859 [sftp.c]
1860 do not modify an actual argv[] entry
b2ae83b8 1861 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1862 [sshd.8]
1863 spelling
317611b5 1864 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1865 [sftp.1]
1866 spelling
a8666d84 1867 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1868 [ssh-add.c]
1869 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1870 not successful and after last try.
1871 based on discussions with espie@, jakob@, ... and code from jakob@ and
1872 wolfgang@wsrcc.com
49ae4185 1873 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1874 [ssh-add.1]
1875 ssh-add retries the last passphrase...
b8a297f1 1876 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1877 [sshd.8]
1878 ListenAddress mandoc from aaron@
0a85ab61 1879
6e9944b8 188020010409
febd3f8e 1881 - (stevesk) use setresgid() for setegid() if needed
26de7942 1882 - (stevesk) configure.in: typo
6e9944b8 1883 - OpenBSD CVS Sync
1884 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1885 [sshd.8]
1886 document ListenAddress addr:port
d64050ef 1887 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1888 [ssh-add.c]
1889 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1890 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1891 [clientloop.c]
1892 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1893 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1894 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1895 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1896 do gid/groups-swap in addition to uid-swap, should help if /home/group
1897 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1898 to olar@openwall.com is comments. we had many requests for this.
0490e609 1899 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1900 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1901 allow the ssh client act as a SOCKS4 proxy (dynamic local
1902 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1903 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1904 netscape use localhost:1080 as a socks proxy.
d98d029a 1905 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1906 [uidswap.c]
1907 KNF
6e9944b8 1908
d9d49fdb 190920010408
1910 - OpenBSD CVS Sync
1911 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1912 [hostfile.c]
1913 unused; typo in comment
d11c1288 1914 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1915 [servconf.c]
1916 in addition to:
1917 ListenAddress host|ipv4_addr|ipv6_addr
1918 permit:
1919 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1920 ListenAddress host|ipv4_addr:port
1921 sshd.8 updates coming. ok markus@
d9d49fdb 1922
613fc910 192320010407
1924 - (bal) CVS ID Resync of version.h
cc94bd38 1925 - OpenBSD CVS Sync
1926 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1927 [serverloop.c]
1928 keep the ssh session even if there is no active channel.
1929 this is more in line with the protocol spec and makes
1930 ssh -N -L 1234:server:110 host
1931 more useful.
1932 based on discussion with <mats@mindbright.se> long time ago
1933 and recent mail from <res@shore.net>
0fc791ba 1934 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1935 [scp.c]
1936 remove trailing / from source paths; fixes pr#1756
68fa858a 1937
63f7e231 193820010406
1939 - (stevesk) logintest.c: fix for systems without __progname
72170131 1940 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1941 - OpenBSD CVS Sync
1942 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1943 [compat.c]
1944 2.3.x does old GEX, too; report jakob@
6ba22c93 1945 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1946 [compress.c compress.h packet.c]
1947 reset compress state per direction when rekeying.
3667ba79 1948 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1949 [version.h]
1950 temporary version 2.5.4 (supports rekeying).
1951 this is not an official release.
cd332296 1952 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1953 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1954 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1955 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1956 sshconnect2.c sshd.c]
1957 fix whitespace: unexpand + trailing spaces.
255cfda1 1958 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1959 [clientloop.c compat.c compat.h]
1960 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1961 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1962 [ssh.1]
1963 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1964 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1965 [canohost.c canohost.h session.c]
1966 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1967 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1968 [clientloop.c]
1969 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1970 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1971 [buffer.c]
1972 better error message
eb0dd41f 1973 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1974 [clientloop.c ssh.c]
1975 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1976
d8ee838b 197720010405
68fa858a 1978 - OpenBSD CVS Sync
1979 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1980 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1981 don't sent multiple kexinit-requests.
1982 send newkeys, block while waiting for newkeys.
1983 fix comments.
1984 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1985 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1986 enable server side rekeying + some rekey related clientup.
7a37c112 1987 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1988 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1989 [compat.c]
1990 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1991 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1992 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1993 sshconnect2.c sshd.c]
1994 more robust rekeying
1995 don't send channel data after rekeying is started.
0715ec6c 1996 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1997 [auth2.c]
1998 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1999 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2000 [kex.c kexgex.c serverloop.c]
2001 parse full kexinit packet.
2002 make server-side more robust, too.
a7ca6275 2003 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2004 [dh.c kex.c packet.c]
2005 clear+free keys,iv for rekeying.
2006 + fix DH mem leaks. ok niels@
86c9e193 2007 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2008 BROKEN_VHANGUP
d8ee838b 2009
9d451c5a 201020010404
2011 - OpenBSD CVS Sync
2012 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2013 [ssh-agent.1]
2014 grammar; slade@shore.net
894c5fa6 2015 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2016 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2017 free() -> xfree()
a5c9ffdb 2018 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2019 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2020 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2021 make rekeying easier.
3463ff28 2022 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2023 [ssh_config]
2024 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2025 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2026 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2027 undo parts of recent my changes: main part of keyexchange does not
2028 need dispatch-callbacks, since application data is delayed until
2029 the keyexchange completes (if i understand the drafts correctly).
2030 add some infrastructure for re-keying.
e092ce67 2031 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2032 [clientloop.c sshconnect2.c]
2033 enable client rekeying
2034 (1) force rekeying with ~R, or
2035 (2) if the server requests rekeying.
2036 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2037 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2038
672f212f 203920010403
2040 - OpenBSD CVS Sync
2041 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2042 [sshd.8]
2043 typo; ok markus@
6be9a5e8 2044 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2045 [readconf.c servconf.c]
2046 correct comment; ok markus@
fe39c3df 2047 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2048 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2049
0be033ea 205020010402
2051 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2052 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2053
b7a2a476 205420010330
2055 - (djm) Another openbsd-compat/glob.c sync
4047d868 2056 - (djm) OpenBSD CVS Sync
2057 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2058 [kex.c kex.h sshconnect2.c sshd.c]
2059 forgot to include min and max params in hash, okay markus@
c8682232 2060 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2061 [dh.c]
2062 more sanity checking on primes file
d9cd3575 2063 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2064 [auth.h auth2.c auth2-chall.c]
2065 check auth_root_allowed for kbd-int auth, too.
86b878d5 2066 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2067 [sshconnect2.c]
2068 use recommended defaults
1ad64a93 2069 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2070 [sshconnect2.c sshd.c]
2071 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2072 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2073 [dh.c dh.h kex.c kex.h]
2074 prepare for rekeying: move DH code to dh.c
76ca7b01 2075 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2076 [sshd.c]
2077 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2078
01ce749f 207920010329
2080 - OpenBSD CVS Sync
2081 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2082 [ssh.1]
2083 document more defaults; misc. cleanup. ok markus@
569807fb 2084 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2085 [authfile.c]
2086 KNF
457fc0c6 2087 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2088 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2089 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2090 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2091 [ssh-rsa.c sshd.c]
2092 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2093 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2094 [compat.c compat.h ssh-rsa.c]
2095 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2096 signatures in SSH protocol 2, ok djm@
db1cd2f3 2097 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2098 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2099 make dh group exchange more flexible, allow min and max group size,
2100 okay markus@, deraadt@
e5ff6ecf 2101 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2102 [scp.c]
2103 start to sync scp closer to rcp; ok markus@
03cb2621 2104 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2105 [scp.c]
2106 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2107 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2108 [sshd.c]
2109 call refuse() before close(); from olemx@ans.pl
01ce749f 2110
b5b68128 211120010328
68fa858a 2112 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2113 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2114 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2115 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2116 fix from Philippe Levan <levan@epix.net>
cccfea16 2117 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2118 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2119 - (djm) Sync openbsd-compat/glob.c
b5b68128 2120
0c90b590 212120010327
2122 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2123 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2124 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2125 - OpenBSD CVS Sync
2126 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2127 [session.c]
2128 shorten; ok markus@
4f4648f9 2129 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2130 [servconf.c servconf.h session.c sshd.8 sshd_config]
2131 PrintLastLog option; from chip@valinux.com with some minor
2132 changes by me. ok markus@
9afbfcfa 2133 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2134 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2135 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2136 simpler key load/save interface, see authfile.h
68fa858a 2137 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2138 memberships) after initgroups() blows them away. Report and suggested
2139 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2140
b567a40c 214120010324
2142 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2143 - OpenBSD CVS Sync
2144 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2145 [compat.c compat.h sshconnect2.c sshd.c]
2146 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2147 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2148 [auth1.c]
2149 authctxt is now passed to do_authenticated
e285053e 2150 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2151 [sftp-int.c]
2152 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2153 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2154 [session.c sshd.c]
2155 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2156 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2157
8a169574 215820010323
68fa858a 2159 - OpenBSD CVS Sync
8a169574 2160 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2161 [sshd.c]
2162 do not place linefeeds in buffer
8a169574 2163
ee110bfb 216420010322
2165 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2166 - (bal) version.c CVS ID resync
a5b09902 2167 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2168 resync
ae7242ef 2169 - (bal) scp.c CVS ID resync
3e587cc3 2170 - OpenBSD CVS Sync
2171 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2172 [readconf.c]
2173 default to SSH protocol version 2
e5d7a405 2174 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2175 [session.c]
2176 remove unused arg
39f7530f 2177 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2178 [session.c]
2179 remove unused arg
bb5639fe 2180 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2181 [auth1.c auth2.c session.c session.h]
2182 merge common ssh v1/2 code
5e7cb456 2183 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2184 [ssh-keygen.c]
2185 add -B flag to usage
ca4df544 2186 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2187 [session.c]
2188 missing init; from mib@unimelb.edu.au
ee110bfb 2189
f5f6020e 219020010321
68fa858a 2191 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2192 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2193 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2194 from Solar Designer <solar@openwall.com>
0a3700ee 2195 - (djm) Don't loop forever when changing password via PAM. Patch
2196 from Solar Designer <solar@openwall.com>
0c13ffa2 2197 - (djm) Generate config files before build
7a7101ec 2198 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2199 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2200
8d539493 220120010320
01022caf 2202 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2203 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2204 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2205 - (djm) OpenBSD CVS Sync
2206 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2207 [auth.c readconf.c]
2208 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2209 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2210 [version.h]
2211 version 2.5.2
ea44783f 2212 - (djm) Update RPM spec version
2213 - (djm) Release 2.5.2p1
3743cc2f 2214- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2215 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2216- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2217 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2218
e339aa53 221920010319
68fa858a 2220 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2221 do it implicitly.
7cdb79d4 2222 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2223 - OpenBSD CVS Sync
2224 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2225 [auth-options.c]
2226 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2227 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2228 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2229 move HAVE_LONG_LONG_INT where it works
d1581d5f 2230 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2231 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2232 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2233 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2234 - (djm) OpenBSD CVS Sync
2235 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2236 [sftp-client.c]
2237 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2238 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2239 [compat.c compat.h sshd.c]
68fa858a 2240 specifically version match on ssh scanners. do not log scan
3a1c54d4 2241 information to the console
dc504afd 2242 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2243 [sshd.8]
dc504afd 2244 Document permitopen authorized_keys option; ok markus@
babd91d4 2245 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2246 [ssh.1]
2247 document PreferredAuthentications option; ok markus@
05c64611 2248 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2249
ec0ad9c2 225020010318
68fa858a 2251 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2252 size not delimited" fatal errors when tranfering.
5cc8d4ad 2253 - OpenBSD CVS Sync
2254 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2255 [auth.c]
2256 check /etc/shells, too
7411201c 2257 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2258 openbsd-compat/fake-regex.h
ec0ad9c2 2259
8a968c25 226020010317
68fa858a 2261 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2262 <gert@greenie.muc.de>
bf1d27bd 2263 - OpenBSD CVS Sync
2264 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2265 [scp.c]
2266 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2267 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2268 [session.c]
2269 pass Session to do_child + KNF
d50d9b63 2270 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2271 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2272 Revise globbing for get/put to be more shell-like. In particular,
2273 "get/put file* directory/" now works. ok markus@
f55d1b5f 2274 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2275 [sftp-int.c]
2276 fix memset and whitespace
6a8496e4 2277 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2278 [sftp-int.c]
2279 discourage strcat/strcpy
01794848 2280 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2281 [auth-options.c channels.c channels.h serverloop.c session.c]
2282 implement "permitopen" key option, restricts -L style forwarding to
2283 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2284 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2285 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2286
4cb5d598 228720010315
2288 - OpenBSD CVS Sync
2289 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2290 [sftp-client.c]
2291 Wall
85cf5827 2292 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2293 [sftp-int.c]
2294 add version command
61b3a2bc 2295 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2296 [sftp-server.c]
2297 note no getopt()
51e2fc8f 2298 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2299 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2300
acc9d6d7 230120010314
2302 - OpenBSD CVS Sync
85cf5827 2303 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2304 [auth-options.c]
2305 missing xfree, deny key on parse error; ok stevesk@
2306 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2307 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2308 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2309 - (bal) Fix strerror() in bsd-misc.c
2310 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2311 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2312 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2313 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2314
22138a36 231520010313
2316 - OpenBSD CVS Sync
2317 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2318 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2319 remove old key_fingerprint interface, s/_ex//
2320
539af7f5 232120010312
2322 - OpenBSD CVS Sync
2323 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2324 [auth2.c key.c]
2325 debug
301e8e5b 2326 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2327 [key.c key.h]
2328 add improved fingerprint functions. based on work by Carsten
2329 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2330 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2331 [ssh-keygen.1 ssh-keygen.c]
2332 print both md5, sha1 and bubblebabble fingerprints when using
2333 ssh-keygen -l -v. ok markus@.
08345971 2334 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2335 [key.c]
2336 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2337 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2338 [ssh-keygen.c]
2339 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2340 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2341 test if snprintf() supports %ll
2342 add /dev to search path for PRNGD/EGD socket
2343 fix my mistake in USER_PATH test program
79c9ac1b 2344 - OpenBSD CVS Sync
2345 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2346 [key.c]
2347 style+cleanup
aaf45d87 2348 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2349 [ssh-keygen.1 ssh-keygen.c]
2350 remove -v again. use -B instead for bubblebabble. make -B consistent
2351 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2352 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2353 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2354 - (bal) Reorder includes in Makefile.
539af7f5 2355
d156519a 235620010311
2357 - OpenBSD CVS Sync
2358 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2359 [sshconnect2.c]
2360 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2361 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2362 [readconf.c ssh_config]
2363 default to SSH2, now that m68k runs fast
2f778758 2364 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2365 [ttymodes.c ttymodes.h]
2366 remove unused sgtty macros; ok markus@
99c415db 2367 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2368 [compat.c compat.h sshconnect.c]
2369 all known netscreen ssh versions, and older versions of OSU ssh cannot
2370 handle password padding (newer OSU is fixed)
456fce50 2371 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2372 make sure $bindir is in USER_PATH so scp will work
cab80f75 2373 - OpenBSD CVS Sync
2374 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2375 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2376 add PreferredAuthentications
d156519a 2377
1c9a907f 237820010310
2379 - OpenBSD CVS Sync
2380 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2381 [ssh-keygen.c]
68fa858a 2382 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2383 authorized_keys
cb7bd922 2384 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2385 [sshd.c]
2386 typo; slade@shore.net
61cf0e38 2387 - Removed log.o from sftp client. Not needed.
1c9a907f 2388
385590e4 238920010309
2390 - OpenBSD CVS Sync
2391 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2392 [auth1.c]
2393 unused; ok markus@
acf06a60 2394 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2395 [sftp.1]
2396 spelling, cleanup; ok deraadt@
fee56204 2397 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2398 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2399 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2400 no need to do enter passphrase or do expensive sign operations if the
2401 server does not accept key).
385590e4 2402
3a7fe5ba 240320010308
2404 - OpenBSD CVS Sync
d5ebca2b 2405 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2406 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2407 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2408 functions and small protocol change.
2409 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2410 [readconf.c ssh.1]
2411 turn off useprivilegedports by default. only rhost-auth needs
2412 this. older sshd's may need this, too.
097ca118 2413 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2414 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2415
3251b439 241620010307
2417 - (bal) OpenBSD CVS Sync
2418 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2419 [ssh-keyscan.c]
2420 appease gcc
a5ec8a3d 2421 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2422 [sftp-int.c sftp.1 sftp.c]
2423 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2424 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2425 [sftp.1]
2426 order things
2c86906e 2427 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2428 [ssh.1 sshd.8]
2429 the name "secure shell" is boring, noone ever uses it
7daf8515 2430 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2431 [ssh.1]
2432 removed dated comment
f52798a4 2433 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2434
657297ff 243520010306
2436 - (bal) OpenBSD CVS Sync
2437 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2438 [sshd.8]
2439 alpha order; jcs@rt.fm
7c8f2a26 2440 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2441 [servconf.c]
2442 sync error message; ok markus@
f2ba0775 2443 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2444 [myproposal.h ssh.1]
2445 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2446 provos & markus ok
7a6c39a3 2447 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2448 [sshd.8]
2449 detail default hmac setup too
7de5b06b 2450 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2451 [kex.c kex.h sshconnect2.c sshd.c]
2452 generate a 2*need size (~300 instead of 1024/2048) random private
2453 exponent during the DH key agreement. according to Niels (the great
2454 german advisor) this is safe since /etc/primes contains strong
2455 primes only.
2456
2457 References:
2458 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2459 agreement with short exponents, In Advances in Cryptology
2460 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2461 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2462 [ssh.1]
2463 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2464 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2465 [dh.c]
2466 spelling
bbc62e59 2467 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2468 [authfd.c cli.c ssh-agent.c]
2469 EINTR/EAGAIN handling is required in more cases
c16c7f20 2470 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2471 [ssh-keyscan.c]
2472 Don't assume we wil get the version string all in one read().
2473 deraadt@ OK'd
09cb311c 2474 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2475 [clientloop.c]
2476 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2477
1a2936c4 247820010305
2479 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2480 - (bal) CVS ID touch up on sftp-int.c
e77df335 2481 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2482 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2483 - (bal) OpenBSD CVS Sync
dcb971e1 2484 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2485 [sshd.8]
2486 it's the OpenSSH one
778f6940 2487 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2488 [ssh-keyscan.c]
2489 inline -> __inline__, and some indent
81333640 2490 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2491 [authfile.c]
2492 improve fd handling
79ddf6db 2493 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2494 [sftp-server.c]
2495 careful with & and &&; markus ok
96ee8386 2496 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2497 [ssh.c]
2498 -i supports DSA identities now; ok markus@
0c126dc9 2499 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2500 [servconf.c]
2501 grammar; slade@shore.net
ed2166d8 2502 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2503 [ssh-keygen.1 ssh-keygen.c]
2504 document -d, and -t defaults to rsa1
b07ae1e9 2505 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2506 [ssh-keygen.1 ssh-keygen.c]
2507 bye bye -d
e2fccec3 2508 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2509 [sshd_config]
2510 activate RSA 2 key
e91c60f2 2511 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2512 [ssh.1 sshd.8]
2513 typos/grammar from matt@anzen.com
3b1a83df 2514 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2515 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2516 use pwcopy in ssh.c, too
19d57054 2517 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2518 [serverloop.c]
2519 debug2->3
00be5382 2520 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2521 [sshd.c]
2522 the random session key depends now on the session_key_int
2523 sent by the 'attacker'
2524 dig1 = md5(cookie|session_key_int);
2525 dig2 = md5(dig1|cookie|session_key_int);
2526 fake_session_key = dig1|dig2;
2527 this change is caused by a mail from anakin@pobox.com
2528 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2529 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2530 [readconf.c]
2531 look for id_rsa by default, before id_dsa
582038fb 2532 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2533 [sshd_config]
2534 ssh2 rsa key before dsa key
6e18cb71 2535 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2536 [packet.c]
2537 fix random padding
1b5dfeb2 2538 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2539 [compat.c]
2540 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2541 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2542 [misc.c]
2543 pull in protos
167b3512 2544 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2545 [sftp.c]
2546 do not kill the subprocess on termination (we will see if this helps
2547 things or hurts things)
7e8911cd 2548 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2549 [clientloop.c]
2550 fix byte counts for ssh protocol v1
ee55dacf 2551 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2552 [channels.c nchan.c nchan.h]
2553 make sure remote stderr does not get truncated.
2554 remove closed fd's from the select mask.
a6215e53 2555 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2556 [packet.c packet.h sshconnect2.c]
2557 in ssh protocol v2 use ignore messages for padding (instead of
2558 trailing \0).
94dfb550 2559 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2560 [channels.c]
2561 unify debug messages
5649fbbe 2562 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2563 [misc.c]
2564 for completeness, copy pw_gecos too
0572fe75 2565 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2566 [sshd.c]
2567 generate a fake session id, too
95ce5599 2568 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2569 [channels.c packet.c packet.h serverloop.c]
2570 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2571 use random content in ignore messages.
355724fc 2572 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2573 [channels.c]
2574 typo
c3f7d267 2575 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2576 [authfd.c]
2577 split line so that p will have an easier time next time around
a01a5f30 2578 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2579 [ssh.c]
2580 shorten usage by a line
12bf85ed 2581 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2582 [auth-rsa.c auth2.c deattack.c packet.c]
2583 KNF
4371658c 2584 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2585 [cli.c cli.h rijndael.h ssh-keyscan.1]
2586 copyright notices on all source files
ce91d6f8 2587 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2588 [ssh.c]
2589 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2590 use min, not max for logging, fixes overflow.
409edaba 2591 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2592 [sshd.8]
2593 explain SIGHUP better
b8dc87d3 2594 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2595 [sshd.8]
2596 doc the dsa/rsa key pair files
f3c7c613 2597 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2598 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2599 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2600 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2601 make copyright lines the same format
2671b47f 2602 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2603 [ssh-keyscan.c]
2604 standard theo sweep
ff7fee59 2605 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2606 [ssh-keyscan.c]
2607 Dynamically allocate read_wait and its copies. Since maxfd is
2608 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2609 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2610 [sftp-server.c]
2611 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2612 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2613 [packet.c]
2614 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2615 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2616 [sftp-server.c]
2617 KNF
c630ce76 2618 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2619 [sftp.c]
2620 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2621 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2622 [log.c ssh.c]
2623 log*.c -> log.c
61f8a1d1 2624 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2625 [channels.c]
2626 debug1->2
38967add 2627 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2628 [ssh.c]
2629 add -m to usage; ok markus@
46f23b8d 2630 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2631 [sshd.8]
2632 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2633 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2634 [servconf.c sshd.8]
2635 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2636 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2637 [sshd.8]
2638 spelling
54b974dc 2639 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2640 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2641 ssh.c sshconnect.c sshd.c]
2642 log functions should not be passed strings that end in newline as they
2643 get passed on to syslog() and when logging to stderr, do_log() appends
2644 its own newline.
51c251f0 2645 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2646 [sshd.8]
2647 list SSH2 ciphers
2605addd 2648 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2649 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2650 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2651 - (stevesk) OpenBSD sync:
2652 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2653 [ssh-keyscan.c]
2654 skip inlining, why bother
5152d46f 2655 - (stevesk) sftp.c: handle __progname
1a2936c4 2656
40edd7ef 265720010304
2658 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2659 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2660 give Mark Roth credit for mdoc2man.pl
40edd7ef 2661
9817de5f 266220010303
40edd7ef 2663 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2664 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2665 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2666 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2667 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2668 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2669 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2670
20cad736 267120010301
68fa858a 2672 - (djm) Properly add -lcrypt if needed.
5f404be3 2673 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2674 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2675 <nalin@redhat.com>
68fa858a 2676 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2677 <vinschen@redhat.com>
ad1f4a20 2678 - (djm) Released 2.5.1p2
20cad736 2679
cf0c5df5 268020010228
2681 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2682 "Bad packet length" bugs.
68fa858a 2683 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2684 now done before the final fork().
065ef9b1 2685 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2686 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2687
86b416a7 268820010227
68fa858a 2689 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2690 <vinschen@redhat.com>
2af09193 2691 - (bal) OpenBSD Sync
2692 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2693 [session.c]
2694 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2695 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2696 <jmknoble@jmknoble.cx>
68fa858a 2697 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2698 <markm@swoon.net>
2699 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2700 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2701 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2702 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2703 <markm@swoon.net>
4bc6dd70 2704 - (djm) Fix PAM fix
4236bde4 2705 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2706 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2707 2.3.x.
2708 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2709 <markm@swoon.net>
68fa858a 2710 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2711 <tim@multitalents.net>
68fa858a 2712 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2713 <tim@multitalents.net>
51fb577a 2714
4925395f 271520010226
2716 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2717 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2718 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2719
1eb4ec64 272020010225
2721 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2722 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2723 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2724 platform defines u_int64_t as being that.
1eb4ec64 2725
a738c3b0 272620010224
68fa858a 2727 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2728 Vinschen <vinschen@redhat.com>
2729 - (bal) Reorder where 'strftime' is detected to resolve linking
2730 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2731
8fd97cc4 273220010224
2733 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2734 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2735 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2736 some platforms.
3d114925 2737 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2738 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2739
14a49e44 274020010223
2741 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2742 <tell@telltronics.org>
cb291102 2743 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2744 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2745 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2746 <tim@multitalents.net>
14a49e44 2747
68fa858a 274820010222
73d6d7fa 2749 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2750 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2751 - (bal) Removed reference to liblogin from contrib/README. It was
2752 integrated into OpenSSH a long while ago.
2a81eb9f 2753 - (stevesk) remove erroneous #ifdef sgi code.
2754 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2755
fbf305f1 275620010221
2757 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2758 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2759 <tim@multitalents.net>
1fe61b2e 2760 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2761 breaks Solaris.
2762 - (djm) Move PAM session setup back to before setuid to user.
2763 fixes problems on Solaris-drived PAMs.
266140a8 2764 - (stevesk) session.c: back out to where we were before:
68fa858a 2765 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2766 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2767
8b3319f4 276820010220
2769 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2770 getcwd.c.
c2b544a5 2771 - (bal) OpenBSD CVS Sync:
2772 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2773 [sshd.c]
2774 clarify message to make it not mention "ident"
8b3319f4 2775
1729c161 277620010219
2777 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2778 pty.[ch] -> sshpty.[ch]
d6f13fbb 2779 - (djm) Rework search for OpenSSL location. Skip directories which don't
2780 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2781 with its limit of 6 -L options.
0476625f 2782 - OpenBSD CVS Sync:
2783 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2784 [sftp.1]
2785 typo
2786 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2787 [ssh.c]
2788 cleanup -V output; noted by millert
2789 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2790 [sshd.8]
2791 it's the OpenSSH one
2792 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2793 [dispatch.c]
2794 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2795 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2796 [compat.c compat.h serverloop.c]
2797 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2798 itojun@
2799 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2800 [version.h]
2801 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2802 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2803 [scp.c]
2804 np is changed by recursion; vinschen@redhat.com
2805 - Update versions in RPM spec files
2806 - Release 2.5.1p1
1729c161 2807
663fd560 280820010218
68fa858a 2809 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2810 <tim@multitalents.net>
25cd3375 2811 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2812 stevesk
68fa858a 2813 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2814 <vinschen@redhat.com> and myself.
32ced054 2815 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2816 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2817 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2818 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2819 - (djm) Use ttyname() to determine name of tty returned by openpty()
2820 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2821 <marekm@amelek.gda.pl>
68fa858a 2822 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2823 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2824 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2825 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2826 SunOS)
68fa858a 2827 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2828 <tim@multitalents.net>
dfef7e7e 2829 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2830 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2831 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2832 SIGALRM.
e1a023df 2833 - (djm) Move entropy.c over to mysignal()
68fa858a 2834 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2835 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2836 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2837 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2838 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2839 enable with --with-bsd-auth.
2adddc78 2840 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2841
0b1728c5 284220010217
2843 - (bal) OpenBSD Sync:
2844 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2845 [channel.c]
2846 remove debug
c8b058b4 2847 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2848 [session.c]
2849 proper payload-length check for x11 w/o screen-number
0b1728c5 2850
b41d8d4d 285120010216
2852 - (bal) added '--with-prce' to allow overriding of system regex when
2853 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2854 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2855 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2856 Fixes linking on SCO.
68fa858a 2857 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2858 Nalin Dahyabhai <nalin@redhat.com>
2859 - (djm) BSD license for gnome-ssh-askpass (was X11)
2860 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2861 - (djm) USE_PIPES for a few more sysv platforms
2862 - (djm) Cleanup configure.in a little
2863 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2864 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2865 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2866 - (djm) OpenBSD CVS:
2867 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2868 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2869 [sshconnect1.c sshconnect2.c]
2870 genericize password padding function for SSH1 and SSH2.
2871 add stylized echo to 2, too.
2872 - (djm) Add roundup() macro to defines.h
9535dddf 2873 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2874 needed on Unixware 2.x.
b41d8d4d 2875
0086bfaf 287620010215
68fa858a 2877 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2878 problems on Solaris-derived PAMs.
e11aab29 2879 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2880 <Darren.Moffat@eng.sun.com>
9e3c31f7 2881 - (bal) Sync w/ OpenSSH for new release
2882 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2883 [sshconnect1.c]
2884 fix xmalloc(0), ok dugsong@
b2552997 2885 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2886 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2887 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2888 1) clean up the MAC support for SSH-2
2889 2) allow you to specify the MAC with 'ssh -m'
2890 3) or the 'MACs' keyword in ssh(d)_config
2891 4) add hmac-{md5,sha1}-96
2892 ok stevesk@, provos@
15853e93 2893 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2894 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2895 ssh-keygen.c sshd.8]
2896 PermitRootLogin={yes,without-password,forced-commands-only,no}
2897 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2898 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2899 [clientloop.c packet.c ssh-keyscan.c]
2900 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2901 - markus@cvs.openssh.org 2001/02/13 22:49:40
2902 [auth1.c auth2.c]
2903 setproctitle(user) only if getpwnam succeeds
2904 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2905 [sshd.c]
2906 missing memset; from solar@openwall.com
2907 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2908 [sftp-int.c]
2909 lumask now works with 1 numeric arg; ok markus@, djm@
2910 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2911 [sftp-client.c sftp-int.c sftp.1]
2912 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2913 ok markus@
0b16bb01 2914 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2915 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2916 - (stevesk) OpenBSD sync:
2917 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2918 [serverloop.c]
2919 indent
0b16bb01 2920
1c2d0a13 292120010214
2922 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2923 session has not been open or credentials not set. Based on patch from
1c2d0a13 2924 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2925 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2926 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2927 - (bal) Missing function prototype in bsd-snprintf.c patch by
2928 Mark Miller <markm@swoon.net>
b7ccb051 2929 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2930 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2931 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2932
0610439b 293320010213
84eb157c 2934 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2935 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2936 I did a base KNF over the whe whole file to make it more acceptable.
2937 (backed out of original patch and removed it from ChangeLog)
01f13020 2938 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2939 Tim Rice <tim@multitalents.net>
8d60e965 2940 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2941
894a4851 294220010212
68fa858a 2943 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2944 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2945 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2946 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2947 - (djm) Clean up PCRE text in INSTALL
68fa858a 2948 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2949 <mib@unimelb.edu.au>
6f68f28a 2950 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2951 - (stevesk) session.c: remove debugging code.
894a4851 2952
abf1f107 295320010211
2954 - (bal) OpenBSD Sync
2955 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2956 [auth1.c auth2.c sshd.c]
2957 move k_setpag() to a central place; ok dugsong@
c845316f 2958 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2959 [auth2.c]
2960 offer passwd before s/key
e6fa162e 2961 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2962 [canohost.c]
2963 remove last call to sprintf; ok deraadt@
0ab4b0f0 2964 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2965 [canohost.c]
2966 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2967 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2968 [cli.c]
2969 don't call vis() for \r
5c470997 2970 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2971 [scp.c]
2972 revert a small change to allow -r option to work again; ok deraadt@
2973 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2974 [scp.c]
2975 fix memory leak; ok markus@
a0e6fead 2976 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2977 [scp.1]
2978 Mention that you can quote pathnames with spaces in them
b3106440 2979 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2980 [ssh.c]
2981 remove mapping of argv[0] -> hostname
f72e01a5 2982 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2983 [sshconnect2.c]
2984 do not ask for passphrase in batch mode; report from ejb@ql.org
2985 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2986 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2987 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2988 markus ok
2989 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2990 [sshconnect2.c]
2991 do not free twice, thanks to /etc/malloc.conf
2992 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2993 [sshconnect2.c]
2994 partial success: debug->log; "Permission denied" if no more auth methods
2995 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2996 [sshconnect2.c]
2997 remove some lines
e0b2cf6b 2998 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2999 [auth-options.c]
3000 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3001 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3002 [channels.c]
3003 nuke sprintf, ok deraadt@
3004 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3005 [channels.c]
3006 nuke sprintf, ok deraadt@
affa8be4 3007 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3008 [clientloop.h]
3009 remove confusing callback code
d2c46e77 3010 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3011 [readconf.c]
3012 snprintf
cc8aca8a 3013 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3014 sync with netbsd tree changes.
3015 - more strict prototypes, include necessary headers
3016 - use paths.h/pathnames.h decls
3017 - size_t typecase to int -> u_long
5be2ec5e 3018 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3019 [ssh-keyscan.c]
3020 fix size_t -> int cast (use u_long). markus ok
3021 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3022 [ssh-keyscan.c]
3023 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3024 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3025 [ssh-keyscan.c]
68fa858a 3026 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3027 malloc.conf=AJ.
f21032a6 3028 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3029 [sshconnect.c]
68fa858a 3030 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3031 'ask'
7bbcc167 3032 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3033 [sshd_config]
3034 type: ok markus@
3035 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3036 [sshd_config]
3037 enable sftp-server by default
a2e6d17d 3038 - deraadt 2001/02/07 8:57:26
3039 [xmalloc.c]
3040 deal with new ANSI malloc stuff
3041 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3042 [xmalloc.c]
3043 typo in fatal()
3044 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3045 [xmalloc.c]
3046 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3047 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3048 [serverloop.c sshconnect1.c]
68fa858a 3049 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3050 <solar@openwall.com>, ok provos@
68fa858a 3051 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3052 (from the OpenBSD tree)
6b442913 3053 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3054 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3055 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3056 - (bal) A bit more whitespace cleanup
68fa858a 3057 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3058 <abartlet@pcug.org.au>
b27e97b1 3059 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3060 - (stevesk) compat.c: more friendly cpp error
94f38e16 3061 - (stevesk) OpenBSD sync:
3062 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3063 [LICENSE]
3064 typos and small cleanup; ok deraadt@
abf1f107 3065
0426a3b4 306620010210
3067 - (djm) Sync sftp and scp stuff from OpenBSD:
3068 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3069 [sftp-client.c]
3070 Don't free handles before we are done with them. Based on work from
3071 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3072 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3073 [sftp.1]
3074 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3075 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3076 [sftp.1]
3077 pretty up significantly
3078 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3079 [sftp.1]
3080 .Bl-.El mismatch. markus ok
3081 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3082 [sftp-int.c]
3083 Check that target is a directory before doing ls; ok markus@
3084 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3085 [scp.c sftp-client.c sftp-server.c]
3086 unsigned long long -> %llu, not %qu. markus ok
3087 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3088 [sftp.1 sftp-int.c]
3089 more man page cleanup and sync of help text with man page; ok markus@
3090 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3091 [sftp-client.c]
3092 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3093 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3094 [sftp.c]
3095 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3096 <roumen.petrov@skalasoft.com>
3097 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3098 [sftp-int.c]
3099 portable; ok markus@
3100 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3101 [sftp-int.c]
3102 lowercase cmds[].c also; ok markus@
3103 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3104 [pathnames.h sftp.c]
3105 allow sftp over ssh protocol 1; ok djm@
3106 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3107 [scp.c]
3108 memory leak fix, and snprintf throughout
3109 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3110 [sftp-int.c]
3111 plug a memory leak
3112 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3113 [session.c sftp-client.c]
3114 %i -> %d
3115 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3116 [sftp-int.c]
3117 typo
3118 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3119 [sftp-int.c pathnames.h]
3120 _PATH_LS; ok markus@
3121 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3122 [sftp-int.c]
3123 Check for NULL attribs for chown, chmod & chgrp operations, only send
3124 relevant attribs back to server; ok markus@
96b64eb0 3125 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3126 [sftp.c]
3127 Use getopt to process commandline arguments
3128 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3129 [sftp.c ]
3130 Wait for ssh subprocess at exit
3131 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3132 [sftp-int.c]
3133 stat target for remote chdir before doing chdir
3134 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3135 [sftp.1]
3136 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3137 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3138 [sftp-int.c]
3139 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3140 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3141 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3142
6d1e1d2b 314320010209
68fa858a 3144 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3145 <rjmooney@mediaone.net>
bb0c1991 3146 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3147 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3148 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3149 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3150 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3151 - (stevesk) OpenBSD sync:
3152 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3153 [auth2.c]
3154 strict checking
3155 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3156 [version.h]
3157 update to 2.3.2
3158 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3159 [auth2.c]
3160 fix typo
72b3f75d 3161 - (djm) Update spec files
0ed28836 3162 - (bal) OpenBSD sync:
3163 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3164 [scp.c]
3165 memory leak fix, and snprintf throughout
1fc8ccdf 3166 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3167 [clientloop.c]
3168 remove confusing callback code
0b202697 3169 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3170 - (bal) OpenBSD Sync (more):
3171 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3172 sync with netbsd tree changes.
3173 - more strict prototypes, include necessary headers
3174 - use paths.h/pathnames.h decls
3175 - size_t typecase to int -> u_long
1f3bf5aa 3176 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3177 [ssh.c]
3178 fatal() if subsystem fails
3179 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3180 [ssh.c]
3181 remove confusing callback code
3182 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3183 [ssh.c]
3184 add -1 option (force protocol version 1). ok markus@
3185 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3186 [ssh.c]
3187 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3188 - (bal) Missing 'const' in readpass.h
9c5a8165 3189 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3190 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3191 [sftp-client.c]
3192 replace arc4random with counter for request ids; ok markus@
68fa858a 3193 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3194 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3195
6a25c04c 319620010208
3197 - (djm) Don't delete external askpass program in make uninstall target.
3198 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3199 - (djm) Fix linking of sftp, don't need arc4random any more.
3200 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3201 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3202
547519f0 320320010207
bee0a37e 3204 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3205 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3206 - (djm) Much KNF on PAM code
547519f0 3207 - (djm) Revise auth-pam.c conversation function to be a little more
3208 readable.
5c377b3b 3209 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3210 to before first prompt. Fixes hangs if last pam_message did not require
3211 a reply.
3212 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3213
547519f0 321420010205
2b87da3b 3215 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3216 that don't have NGROUPS_MAX.
57559587 3217 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3218 - (stevesk) OpenBSD sync:
3219 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3220 [many files; did this manually to our top-level source dir]
3221 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3222 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3223 [sftp-server.c]
3224 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3225 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3226 [sftp-int.c]
3227 ? == help
3228 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3229 [sftp-int.c]
3230 sort commands, so that abbreviations work as expected
3231 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3232 [sftp-int.c]
3233 debugging sftp: precedence and missing break. chmod, chown, chgrp
3234 seem to be working now.
3235 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3236 [sftp-int.c]
3237 use base 8 for umask/chmod
3238 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3239 [sftp-int.c]
3240 fix LCD
c44559d2 3241 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3242 [ssh.1]
3243 typo; dpo@club-internet.fr
a5930351 3244 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3245 [auth2.c authfd.c packet.c]
3246 remove duplicate #include's; ok markus@
6a416424 3247 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3248 [scp.c sshd.c]
3249 alpha happiness
3250 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3251 [sshd.c]
3252 precedence; ok markus@
02a024dd 3253 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3254 [ssh.c sshd.c]
3255 make the alpha happy
02a024dd 3256 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3257 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3258 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3259 already in use
02a024dd 3260 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3261 [channels.c]
3262 use ipaddr in channel messages, ietf-secsh wants this
3263 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3264 [channels.c]
68fa858a 3265 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3266 messages; bug report from edmundo@rano.org
a741554f 3267 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3268 [sshconnect2.c]
3269 unused
9378f292 3270 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3271 [sftp-client.c sftp-server.c]
3272 make gcc on the alpha even happier
1fc243d1 3273
547519f0 327420010204
781a0585 3275 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3276 - (bal) Minor Makefile fix
f0f14bea 3277 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3278 right.
78987b57 3279 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3280 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3281 - (djm) OpenBSD CVS sync:
3282 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3283 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3284 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3285 [sshd_config]
3286 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3287 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3288 [ssh.1 sshd.8 sshd_config]
3289 Skey is now called ChallengeResponse
3290 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3291 [sshd.8]
3292 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3293 channel. note from Erik.Anggard@cygate.se (pr/1659)
3294 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3295 [ssh.1]
3296 typos; ok markus@
3297 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3298 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3299 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3300 Basic interactive sftp client; ok theo@
3301 - (djm) Update RPM specs for new sftp binary
68fa858a 3302 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3303 think I got them all.
8b061486 3304 - (djm) Makefile.in fixes
1aa00dcb 3305 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3306 SIGCHLD handler.
408ba72f 3307 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3308
547519f0 330920010203
63fe0529 3310 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3311 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3312 based file) to ensure #include space does not get confused.
f78888c7 3313 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3314 platforms so builds fail. (NeXT being a well known one)
63fe0529 3315
547519f0 331620010202
61e96248 3317 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3318 <vinschen@redhat.com>
71301416 3319 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3320 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3321
547519f0 332220010201
ad5075bd 3323 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3324 changes have occured to any of the supporting code. Patch by
3325 Roumen Petrov <roumen.petrov@skalasoft.com>
3326
9c8dbb1b 332720010131
37845585 3328 - (djm) OpenBSD CVS Sync:
3329 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3330 [sshconnect.c]
3331 Make warning message a little more consistent. ok markus@
8c89dd2b 3332 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3333 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3334 respectively.
c59dc6bd 3335 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3336 passwords.
9c8dbb1b 3337 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3338 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3339 assocated.
37845585 3340
9c8dbb1b 334120010130
39929cdb 3342 - (djm) OpenBSD CVS Sync:
3343 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3344 [channels.c channels.h clientloop.c serverloop.c]
3345 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3346 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3347 [canohost.c canohost.h channels.c clientloop.c]
3348 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3349 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3350 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3351 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3352 pkcs#1 attack
ae810de7 3353 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3354 [ssh.1 ssh.c]
3355 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3356 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3357
9c8dbb1b 335820010129
f29ef605 3359 - (stevesk) sftp-server.c: use %lld vs. %qd
3360
cb9da0fc 336120010128
3362 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3363 - (bal) OpenBSD Sync
9bd5b720 3364 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3365 [dispatch.c]
3366 re-keying is not supported; ok deraadt@
5fb622e4 3367 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3368 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3369 cleanup AUTHORS sections
9bd5b720 3370 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3371 [sshd.c sshd.8]
9bd5b720 3372 remove -Q, no longer needed
3373 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3374 [readconf.c ssh.1]
9bd5b720 3375 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3376 ok markus@
6f37606e 3377 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3378 [sshd.8]
6f37606e 3379 spelling. ok markus@
95f4ccfb 3380 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3381 [xmalloc.c]
3382 use size_t for strlen() return. ok markus@
6f37606e 3383 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3384 [authfile.c]
3385 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3386 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3387 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3388 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3389 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3390 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3391 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3392 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3393 $OpenBSD$
b0e305c9 3394 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3395
c9606e03 339620010126
61e96248 3397 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3398 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3399 - (bal) OpenBSD Sync
3400 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3401 [ssh-agent.c]
3402 call _exit() in signal handler
c9606e03 3403
d7d5f0b2 340420010125
3405 - (djm) Sync bsd-* support files:
3406 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3407 [rresvport.c bindresvport.c]
61e96248 3408 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3409 agreed on, which will be happy for the future. bindresvport_sa() for
3410 sockaddr *, too. docs later..
3411 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3412 [bindresvport.c]
61e96248 3413 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3414 the actual family being processed
e1dd3a7a 3415 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3416 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3417 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3418 - (bal) OpenBSD Resync
3419 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3420 [channels.c]
3421 missing freeaddrinfo(); ok markus@
d7d5f0b2 3422
556eb464 342320010124
3424 - (bal) OpenBSD Resync
3425 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3426 [ssh.h]
61e96248 3427 nuke comment
1aecda34 3428 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3429 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3430 patch by Tim Rice <tim@multitalents.net>
3431 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3432 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3433
effa6591 343420010123
3435 - (bal) regexp.h typo in configure.in. Should have been regex.h
3436 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3437 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3438 - (bal) OpenBSD Resync
3439 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3440 [auth-krb4.c sshconnect1.c]
3441 only AFS needs radix.[ch]
3442 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3443 [auth2.c]
3444 no need to include; from mouring@etoh.eviladmin.org
3445 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3446 [key.c]
3447 free() -> xfree(); ok markus@
3448 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3449 [sshconnect2.c sshd.c]
3450 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3451 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3452 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3453 sshconnect1.c sshconnect2.c sshd.c]
3454 rename skey -> challenge response.
3455 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3456
effa6591 3457
42f11eb2 345820010122
3459 - (bal) OpenBSD Resync
3460 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3461 [servconf.c ssh.h sshd.c]
3462 only auth-chall.c needs #ifdef SKEY
3463 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3464 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3465 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3466 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3467 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3468 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3469 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3470 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3471 [sshd.8]
3472 fix typo; from stevesk@
3473 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3474 [ssh-dss.c]
61e96248 3475 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3476 stevesk@
3477 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3478 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3479 pass the filename to auth_parse_options()
61e96248 3480 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3481 [readconf.c]
3482 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3483 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3484 [sshconnect2.c]
3485 dh_new_group() does not return NULL. ok markus@
3486 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3487 [ssh-add.c]
61e96248 3488 do not loop forever if askpass does not exist; from
42f11eb2 3489 andrew@pimlott.ne.mediaone.net
3490 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3491 [servconf.c]
3492 Check for NULL return from strdelim; ok markus
3493 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3494 [readconf.c]
3495 KNF; ok markus
3496 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3497 [ssh-keygen.1]
3498 remove -R flag; ok markus@
3499 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3500 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3501 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3502 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3503 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3504 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3505 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3506 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3507 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3508 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3509 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3510 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3511 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3512 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3513 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3514 #includes. rename util.[ch] -> misc.[ch]
3515 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3516 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3517 conflict when compiling for non-kerb install
3518 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3519 on 1/19.
3520
6005a40c 352120010120
3522 - (bal) OpenBSD Resync
3523 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3524 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3525 only auth-chall.c needs #ifdef SKEY
47af6577 3526 - (bal) Slight auth2-pam.c clean up.
3527 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3528 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3529
922e6493 353020010119
3531 - (djm) Update versions in RPM specfiles
59c97189 3532 - (bal) OpenBSD Resync
3533 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3534 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3535 sshd.8 sshd.c]
61e96248 3536 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3537 systems
3538 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3539 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3540 session.h sshconnect1.c]
3541 1) removes fake skey from sshd, since this will be much
3542 harder with /usr/libexec/auth/login_XXX
3543 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3544 3) make addition of BSD_AUTH and other challenge reponse methods
3545 easier.
3546 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3547 [auth-chall.c auth2-chall.c]
3548 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3549 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3550 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3551 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3552 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3553
b5c334cc 355420010118
3555 - (bal) Super Sized OpenBSD Resync
3556 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3557 [sshd.c]
3558 maxfd+1
3559 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3560 [ssh-keygen.1]
3561 small ssh-keygen manpage cleanup; stevesk@pobox.com
3562 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3563 [scp.c ssh-keygen.c sshd.c]
3564 getopt() returns -1 not EOF; stevesk@pobox.com
3565 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3566 [ssh-keyscan.c]
3567 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3568 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3569 [ssh-keyscan.c]
3570 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3571 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3572 [ssh-add.c]
3573 typo, from stevesk@sweden.hp.com
3574 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3575 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3576 split out keepalive from packet_interactive (from dale@accentre.com)
3577 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3578 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3579 [packet.c packet.h]
3580 reorder, typo
3581 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3582 [auth-options.c]
3583 fix comment
3584 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3585 [session.c]
3586 Wall
61e96248 3587 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3588 [clientloop.h clientloop.c ssh.c]
3589 move callback to headerfile
3590 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3591 [ssh.c]
3592 use log() instead of stderr
3593 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3594 [dh.c]
3595 use error() not stderr!
3596 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3597 [sftp-server.c]
3598 rename must fail if newpath exists, debug off by default
3599 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3600 [sftp-server.c]
3601 readable long listing for sftp-server, ok deraadt@
3602 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3603 [key.c ssh-rsa.c]
61e96248 3604 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3605 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3606 since they are in the wrong format, too. they must be removed from
b5c334cc 3607 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3608 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3609 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3610 BN_num_bits(rsa->n) >= 768.
3611 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3612 [sftp-server.c]
3613 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3614 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3615 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3616 indent
3617 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3618 be missing such feature.
3619
61e96248 3620
52ce34a2 362120010117
3622 - (djm) Only write random seed file at exit
717057b6 3623 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3624 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3625 provides a crypt() of its own)
3626 - (djm) Avoid a warning in bsd-bindresvport.c
3627 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3628 can cause weird segfaults errors on Solaris
8694a1ce 3629 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3630 - (djm) Add --with-pam to RPM spec files
52ce34a2 3631
2fd3c144 363220010115
3633 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3634 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3635
63b68889 363620010114
3637 - (stevesk) initial work for OpenBSD "support supplementary group in
3638 {Allow,Deny}Groups" patch:
3639 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3640 - add bsd-getgrouplist.h
3641 - new files groupaccess.[ch]
3642 - build but don't use yet (need to merge auth.c changes)
c6a69271 3643 - (stevesk) complete:
3644 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3645 [auth.c sshd.8]
3646 support supplementary group in {Allow,Deny}Groups
3647 from stevesk@pobox.com
61e96248 3648
f546c780 364920010112
3650 - (bal) OpenBSD Sync
3651 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3652 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3653 cleanup sftp-server implementation:
547519f0 3654 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3655 parse SSH2_FILEXFER_ATTR_EXTENDED
3656 send SSH2_FX_EOF if readdir returns no more entries
3657 reply to SSH2_FXP_EXTENDED message
3658 use #defines from the draft
3659 move #definations to sftp.h
f546c780 3660 more info:
61e96248 3661 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3662 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3663 [sshd.c]
3664 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3665 because it calls log()
f546c780 3666 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3667 [packet.c]
3668 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3669
9548d6c8 367020010110
3671 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3672 Bladt Norbert <Norbert.Bladt@adi.ch>
3673
af972861 367420010109
3675 - (bal) Resync CVS ID of cli.c
4b80e97b 3676 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3677 code.
eea39c02 3678 - (bal) OpenBSD Sync
3679 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3680 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3681 sshd_config version.h]
3682 implement option 'Banner /etc/issue.net' for ssh2, move version to
3683 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3684 is enabled).
3685 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3686 [channels.c ssh-keyscan.c]
3687 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3688 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3689 [sshconnect1.c]
3690 more cleanups and fixes from stevesk@pobox.com:
3691 1) try_agent_authentication() for loop will overwrite key just
3692 allocated with key_new(); don't alloc
3693 2) call ssh_close_authentication_connection() before exit
3694 try_agent_authentication()
3695 3) free mem on bad passphrase in try_rsa_authentication()
3696 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3697 [kex.c]
3698 missing free; thanks stevesk@pobox.com
f1c4659d 3699 - (bal) Detect if clock_t structure exists, if not define it.
3700 - (bal) Detect if O_NONBLOCK exists, if not define it.
3701 - (bal) removed news4-posix.h (now empty)
3702 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3703 instead of 'int'
adc83ebf 3704 - (stevesk) sshd_config: sync
4f771a33 3705 - (stevesk) defines.h: remove spurious ``;''
af972861 3706
bbcf899f 370720010108
3708 - (bal) Fixed another typo in cli.c
3709 - (bal) OpenBSD Sync
3710 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3711 [cli.c]
3712 typo
3713 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3714 [cli.c]
3715 missing free, stevesk@pobox.com
3716 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3717 [auth1.c]
3718 missing free, stevesk@pobox.com
3719 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3720 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3721 ssh.h sshd.8 sshd.c]
3722 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3723 syslog priority changes:
3724 fatal() LOG_ERR -> LOG_CRIT
3725 log() LOG_INFO -> LOG_NOTICE
b8c37305 3726 - Updated TODO
bbcf899f 3727
9616313f 372820010107
3729 - (bal) OpenBSD Sync
3730 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3731 [ssh-rsa.c]
3732 remove unused
3733 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3734 [ssh-keyscan.1]
3735 missing .El
3736 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3737 [session.c sshconnect.c]
3738 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3739 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3740 [ssh.1 sshd.8]
3741 Mention AES as available SSH2 Cipher; ok markus
3742 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3743 [sshd.c]
3744 sync usage()/man with defaults; from stevesk@pobox.com
3745 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3746 [sshconnect2.c]
3747 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3748 that prints a banner (e.g. /etc/issue.net)
61e96248 3749
1877dc0c 375020010105
3751 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3752 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3753
488c06c8 375420010104
3755 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3756 work by Chris Vaughan <vaughan99@yahoo.com>
3757
7c49df64 375820010103
3759 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3760 tree (mainly positioning)
3761 - (bal) OpenSSH CVS Update
3762 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3763 [packet.c]
3764 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3765 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3766 [sshconnect.c]
61e96248 3767 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3768 ip_status == HOST_CHANGED
61e96248 3769 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3770 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3771 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3772 patch by Tim Rice <tim@multitalents.net>
3773 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3774 and sftp-server.8 manpage.
7c49df64 3775
a421e945 377620010102
3777 - (bal) OpenBSD CVS Update
3778 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3779 [scp.c]
3780 use shared fatal(); from stevesk@pobox.com
3781
0efc80a7 378220001231
3783 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3784 for multiple reasons.
b1335fdf 3785 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3786
efcae5b1 378720001230
3788 - (bal) OpenBSD CVS Update
3789 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3790 [ssh-keygen.c]
3791 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3792 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3793 [channels.c]
3794 missing xfree; from vaughan99@yahoo.com
efcae5b1 3795 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3796 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3797 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3798 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3799 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3800 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3801
380220001229
61e96248 3803 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3804 Kurz <shorty@debian.org>
8abcdba4 3805 - (bal) OpenBSD CVS Update
3806 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3807 [auth.h auth2.c]
3808 count authentication failures only
3809 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3810 [sshconnect.c]
3811 fingerprint for MITM attacks, too.
3812 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3813 [sshd.8 sshd.c]
3814 document -D
3815 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3816 [serverloop.c]
3817 less chatty
3818 - markus@cvs.openbsd.org 2000/12/27 12:34
3819 [auth1.c sshconnect2.c sshd.c]
3820 typo
3821 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3822 [readconf.c readconf.h ssh.1 sshconnect.c]
3823 new option: HostKeyAlias: allow the user to record the host key
3824 under a different name. This is useful for ssh tunneling over
3825 forwarded connections or if you run multiple sshd's on different
3826 ports on the same machine.
3827 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3828 [ssh.1 ssh.c]
3829 multiple -t force pty allocation, document ORIGINAL_COMMAND
3830 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3831 [sshd.8]
3832 update for ssh-2
c52c7082 3833 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3834 fix merge.
0dd78cd8 3835
8f523d67 383620001228
3837 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3838 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3839 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3840 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3841 header. Patch by Tim Rice <tim@multitalents.net>
3842 - Updated TODO w/ known HP/UX issue
3843 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3844 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3845
b03bd394 384620001227
61e96248 3847 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3848 Takumi Yamane <yamtak@b-session.com>
3849 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3850 by Corinna Vinschen <vinschen@redhat.com>
3851 - (djm) Fix catman-do target for non-bash
61e96248 3852 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3853 Takumi Yamane <yamtak@b-session.com>
3854 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3855 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3856 - (djm) Fix catman-do target for non-bash
61e96248 3857 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3858 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3859 'RLIMIT_NOFILE'
61e96248 3860 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3861 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3862 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3863
8d88011e 386420001223
3865 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3866 if a change to config.h has occurred. Suggested by Gert Doering
3867 <gert@greenie.muc.de>
3868 - (bal) OpenBSD CVS Update:
3869 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3870 [ssh-keygen.c]
3871 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3872
1e3b8b07 387320001222
3874 - Updated RCSID for pty.c
3875 - (bal) OpenBSD CVS Updates:
3876 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3877 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3878 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3879 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3880 [authfile.c]
3881 allow ssh -i userkey for root
3882 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3883 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3884 fix prototypes; from stevesk@pobox.com
3885 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3886 [sshd.c]
3887 init pointer to NULL; report from Jan.Ivan@cern.ch
3888 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3889 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3890 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3891 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3892 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3893 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3894 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3895 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3896 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3897 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3898 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3899 unsigned' with u_char.
3900
67b0facb 390120001221
3902 - (stevesk) OpenBSD CVS updates:
3903 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3904 [authfile.c channels.c sftp-server.c ssh-agent.c]
3905 remove() -> unlink() for consistency
3906 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3907 [ssh-keyscan.c]
3908 replace <ssl/x.h> with <openssl/x.h>
3909 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3910 [uidswap.c]
3911 typo; from wsanchez@apple.com
61e96248 3912
adeebd37 391320001220
61e96248 3914 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3915 and Linux-PAM. Based on report and fix from Andrew Morgan
3916 <morgan@transmeta.com>
3917
f072c47a 391820001218
3919 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3920 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3921 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3922
731c1541 392320001216
3924 - (stevesk) OpenBSD CVS updates:
3925 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3926 [scp.c]
3927 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3928 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3929 [scp.c]
3930 unused; from stevesk@pobox.com
3931
227e8e86 393220001215
9853409f 3933 - (stevesk) Old OpenBSD patch wasn't completely applied:
3934 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3935 [scp.c]
3936 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3937 - (stevesk) OpenBSD CVS updates:
3938 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3939 [ssh-keyscan.c]
3940 fatal already adds \n; from stevesk@pobox.com
3941 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3942 [ssh-agent.c]
3943 remove redundant spaces; from stevesk@pobox.com
3944 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3945 [pty.c]
3946 When failing to set tty owner and mode on a read-only filesystem, don't
3947 abort if the tty already has correct owner and reasonably sane modes.
3948 Example; permit 'root' to login to a firewall with read-only root fs.
3949 (markus@ ok)
3950 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3951 [pty.c]
3952 KNF
6ffc9c88 3953 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3954 [sshd.c]
3955 source port < 1024 is no longer required for rhosts-rsa since it
3956 adds no additional security.
3957 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3958 [ssh.1 ssh.c]
3959 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3960 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3961 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3962 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3963 [scp.c]
3964 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3965 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3966 [kex.c kex.h sshconnect2.c sshd.c]
3967 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3968
6c935fbd 396920001213
3970 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3971 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3972 - (stevesk) OpenBSD CVS update:
1fe6a48f 3973 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3974 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3975 consistently use __progname; from stevesk@pobox.com
6c935fbd 3976
367d1840 397720001211
3978 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3979 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3980 <pekka@netcore.fi>
e3a70753 3981 - (bal) OpenbSD CVS update
3982 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3983 [sshconnect1.c]
3984 always request new challenge for skey/tis-auth, fixes interop with
3985 other implementations; report from roth@feep.net
367d1840 3986
6b523bae 398720001210
3988 - (bal) OpenBSD CVS updates
61e96248 3989 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3990 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3991 undo rijndael changes
61e96248 3992 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3993 [rijndael.c]
3994 fix byte order bug w/o introducing new implementation
61e96248 3995 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3996 [sftp-server.c]
3997 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3998 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3999 [ssh-agent.c]
4000 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4001 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4002 [compat.c]
4003 remove unnecessary '\n'
6b523bae 4004
ce9c0b75 400520001209
6b523bae 4006 - (bal) OpenBSD CVS updates:
61e96248 4007 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4008 [ssh.1]
4009 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4010
f72fc97f 401120001207
6b523bae 4012 - (bal) OpenBSD CVS updates:
61e96248 4013 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4014 [compat.c compat.h packet.c]
4015 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4016 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4017 [rijndael.c]
4018 unexpand(1)
61e96248 4019 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4020 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4021 new rijndael implementation. fixes endian bugs
f72fc97f 4022
97fb6912 402320001206
6b523bae 4024 - (bal) OpenBSD CVS updates:
97fb6912 4025 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4026 [channels.c channels.h clientloop.c serverloop.c]
4027 async connects for -R/-L; ok deraadt@
4028 - todd@cvs.openssh.org 2000/12/05 16:47:28
4029 [sshd.c]
4030 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4031 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4032 have it (used in ssh-keyscan).
227e8e86 4033 - (stevesk) OpenBSD CVS update:
f20255cb 4034 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4035 [ssh-keyscan.c]
4036 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4037
f6fdbddf 403820001205
6b523bae 4039 - (bal) OpenBSD CVS updates:
f6fdbddf 4040 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4041 [ssh-keyscan.c ssh-keyscan.1]
4042 David Maziere's ssh-keyscan, ok niels@
4043 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4044 to the recent OpenBSD source tree.
835d2104 4045 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4046
cbc5abf9 404720001204
4048 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4049 defining -POSIX.
4050 - (bal) OpenBSD CVS updates:
4051 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4052 [compat.c]
4053 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4054 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4055 [compat.c]
61e96248 4056 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4057 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4058 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4059 [auth2.c compat.c compat.h sshconnect2.c]
4060 support f-secure/ssh.com 2.0.12; ok niels@
4061
0b6fbf03 406220001203
cbc5abf9 4063 - (bal) OpenBSD CVS updates:
0b6fbf03 4064 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4065 [channels.c]
61e96248 4066 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4067 ok neils@
4068 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4069 [cipher.c]
4070 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4071 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4072 [ssh-agent.c]
4073 agents must not dump core, ok niels@
61e96248 4074 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4075 [ssh.1]
4076 T is for both protocols
4077 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4078 [ssh.1]
4079 typo; from green@FreeBSD.org
4080 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4081 [ssh.c]
4082 check -T before isatty()
4083 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4084 [sshconnect.c]
61e96248 4085 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4086 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4087 [sshconnect.c]
4088 disable agent/x11/port fwding if hostkey has changed; ok niels@
4089 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4090 [sshd.c]
4091 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4092 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4093 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4094 PAM authentication using KbdInteractive.
4095 - (djm) Added another TODO
0b6fbf03 4096
90f4078a 409720001202
4098 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4099 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4100 <mstone@cs.loyola.edu>
4101
dcef6523 410220001129
7062c40f 4103 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4104 if there are background children with open fds.
c193d002 4105 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4106 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4107 still fail during compilation of sftp-server).
4108 - (djm) Fail if ar is not found during configure
c523303b 4109 - (djm) OpenBSD CVS updates:
4110 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4111 [sshd.8]
4112 talk about /etc/primes, okay markus@
4113 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4114 [ssh.c sshconnect1.c sshconnect2.c]
4115 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4116 defaults
4117 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4118 [sshconnect1.c]
4119 reorder check for illegal ciphers, bugreport from espie@
4120 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4121 [ssh-keygen.c ssh.h]
4122 print keytype when generating a key.
4123 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4124 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4125 more manpage paths in fixpaths calls
4126 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4127 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4128
e879a080 412920001125
4130 - (djm) Give up privs when reading seed file
4131
d343d900 413220001123
4133 - (bal) Merge OpenBSD changes:
4134 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4135 [auth-options.c]
61e96248 4136 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4137 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4138 [dh.c]
4139 do not use perror() in sshd, after child is forked()
4140 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4141 [auth-rsa.c]
4142 parse option only if key matches; fix some confusing seen by the client
4143 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4144 [session.c]
4145 check no_agent_forward_flag for ssh-2, too
4146 - markus@cvs.openbsd.org 2000/11/15
4147 [ssh-agent.1]
4148 reorder SYNOPSIS; typo, use .It
4149 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4150 [ssh-agent.c]
4151 do not reorder keys if a key is removed
4152 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4153 [ssh.c]
61e96248 4154 just ignore non existing user keys
d343d900 4155 - millert@cvs.openbsd.org 200/11/15 20:24:43
4156 [ssh-keygen.c]
4157 Add missing \n at end of error message.
4158
0b49a754 415920001122
4160 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4161 are compilable.
4162 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4163
fab2e5d3 416420001117
4165 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4166 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4167 - (stevesk) Reworked progname support.
260d427b 4168 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4169 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4170
c2207f11 417120001116
4172 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4173 releases.
4174 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4175 <roth@feep.net>
4176
3d398e04 417720001113
61e96248 4178 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4179 contrib/README
fa08c86b 4180 - (djm) Merge OpenBSD changes:
4181 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4182 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4183 [session.c ssh.c]
4184 agent forwarding and -R for ssh2, based on work from
4185 jhuuskon@messi.uku.fi
4186 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4187 [ssh.c sshconnect.c sshd.c]
4188 do not disabled rhosts(rsa) if server port > 1024; from
4189 pekkas@netcore.fi
4190 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4191 [sshconnect.c]
4192 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4193 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4194 [auth1.c]
4195 typo; from mouring@pconline.com
4196 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4197 [ssh-agent.c]
4198 off-by-one when removing a key from the agent
4199 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4200 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4201 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4202 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4203 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4204 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4205 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4206 add support for RSA to SSH2. please test.
4207 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4208 RSA and DSA are used by SSH2.
4209 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4210 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4211 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4212 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4213 - (djm) Change to interim version
5733a41a 4214 - (djm) Fix RPM spec file stupidity
6fff1ac4 4215 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4216
d287c664 421720001112
4218 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4219 Phillips Porch <root@theporch.com>
3d398e04 4220 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4221 <dcp@sgi.com>
a3bf38d0 4222 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4223 failed ioctl(TIOCSCTTY) call.
d287c664 4224
3c4d4fef 422520001111
4226 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4227 packaging files
35325fd4 4228 - (djm) Fix new Makefile.in warnings
61e96248 4229 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4230 promoted to type int. Report and fix from Dan Astoorian
027bf205 4231 <djast@cs.toronto.edu>
61e96248 4232 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4233 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4234
3e366738 423520001110
4236 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4237 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4238 - (bal) Added in check to verify S/Key library is being detected in
4239 configure.in
61e96248 4240 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4241 Patch by Mark Miller <markm@swoon.net>
4242 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4243 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4244 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4245
373998a4 424620001107
e506ee73 4247 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4248 Mark Miller <markm@swoon.net>
373998a4 4249 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4250 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4251 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4252 Mark D. Roth <roth@feep.net>
373998a4 4253
ac89998a 425420001106
4255 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4256 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4257 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4258 maintained FAQ on www.openssh.com
73bd30fe 4259 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4260 <pekkas@netcore.fi>
4261 - (djm) Don't need X11-askpass in RPM spec file if building without it
4262 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4263 - (djm) Release 2.3.0p1
97b378bf 4264 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4265 Asplund <aspa@kronodoc.fi>
4266 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4267
b850ecd9 426820001105
4269 - (bal) Sync with OpenBSD:
4270 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4271 [compat.c]
4272 handle all old openssh versions
4273 - markus@cvs.openbsd.org 2000/10/31 13:1853
4274 [deattack.c]
4275 so that large packets do not wrap "n"; from netbsd
4276 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4277 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4278 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4279 setsid() into more common files
96054e6f 4280 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4281 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4282 bsd-waitpid.c
b850ecd9 4283
75b90ced 428420001029
4285 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4286 - (stevesk) Create contrib/cygwin/ directory; patch from
4287 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4288 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4289 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4290
344f2b94 429120001028
61e96248 4292 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4293 <Philippe.WILLEM@urssaf.fr>
240ae474 4294 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4295 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4296 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4297 - (djm) Sync with OpenBSD:
4298 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4299 [ssh.1]
4300 fixes from pekkas@netcore.fi
4301 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4302 [atomicio.c]
4303 return number of characters processed; ok deraadt@
4304 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4305 [atomicio.c]
4306 undo
4307 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4308 [scp.c]
4309 replace atomicio(read,...) with read(); ok deraadt@
4310 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4311 [session.c]
4312 restore old record login behaviour
4313 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4314 [auth-skey.c]
4315 fmt string problem in unused code
4316 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4317 [sshconnect2.c]
4318 don't reference freed memory. okay deraadt@
4319 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4320 [canohost.c]
4321 typo, eramore@era-t.ericsson.se; ok niels@
4322 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4323 [cipher.c]
4324 non-alignment dependent swap_bytes(); from
4325 simonb@wasabisystems.com/netbsd
4326 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4327 [compat.c]
4328 add older vandyke products
4329 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4330 [channels.c channels.h clientloop.c serverloop.c session.c]
4331 [ssh.c util.c]
61e96248 4332 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4333 client ttys).
344f2b94 4334
ddc49b5c 433520001027
4336 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4337
48e7916f 433820001025
4339 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4340 builtin entropy code to read it.
4341 - (djm) Prefer builtin regex to PCRE.
00937921 4342 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4343 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4344 <proski@gnu.org>
48e7916f 4345
8dcda1e3 434620001020
4347 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4348 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4349 is more correct then current version.
8dcda1e3 4350
f5af5cd5 435120001018
4352 - (stevesk) Add initial support for setproctitle(). Current
4353 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4354 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4355
2f31bdd6 435620001017
4357 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4358 <vinschen@cygnus.com>
ba7a3f40 4359 - (djm) Don't rely on atomicio's retval to determine length of askpass
4360 supplied passphrase. Problem report from Lutz Jaenicke
4361 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4362 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4363 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4364 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4365
33de75a3 436620001016
4367 - (djm) Sync with OpenBSD:
4368 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4369 [cipher.c]
4370 debug3
4371 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4372 [scp.c]
4373 remove spaces from arguments; from djm@mindrot.org
4374 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4375 [ssh.1]
4376 Cipher is for SSH-1 only
4377 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4378 [servconf.c servconf.h serverloop.c session.c sshd.8]
4379 AllowTcpForwarding; from naddy@
4380 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4381 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4382 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4383 needs to be changed for interoperability reasons
4384 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4385 [auth-rsa.c]
4386 do not send RSA challenge if key is not allowed by key-options; from
4387 eivind@ThinkSec.com
4388 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4389 [rijndael.c session.c]
4390 typos; from stevesk@sweden.hp.com
4391 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4392 [rijndael.c]
4393 typo
61e96248 4394 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4395 through diffs
61e96248 4396 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4397 <pekkas@netcore.fi>
aa0289fe 4398 - (djm) Update version in Redhat spec file
61e96248 4399 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4400 Redhat 7.0 spec file
5b2d4b75 4401 - (djm) Make inability to read/write PRNG seedfile non-fatal
4402
33de75a3 4403
4d670c24 440420001015
4405 - (djm) Fix ssh2 hang on background processes at logout.
4406
71dfaf1c 440720001014
443172c4 4408 - (bal) Add support for realpath and getcwd for platforms with broken
4409 or missing realpath implementations for sftp-server.
4410 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4411 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4412 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4413 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4414 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4415 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4416 - (djm) Big OpenBSD sync:
4417 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4418 [log.c]
4419 allow loglevel debug
4420 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4421 [packet.c]
4422 hmac->mac
4423 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4424 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4425 move fake-auth from auth1.c to individual auth methods, disables s/key in
4426 debug-msg
4427 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4428 ssh.c
4429 do not resolve canonname, i have no idea why this was added oin ossh
4430 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4431 ssh-keygen.1 ssh-keygen.c
4432 -X now reads private ssh.com DSA keys, too.
4433 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4434 auth-options.c
4435 clear options on every call.
4436 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4437 authfd.c authfd.h
4438 interop with ssh-agent2, from <res@shore.net>
4439 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4440 compat.c
4441 use rexexp for version string matching
4442 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4443 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4444 First rough implementation of the diffie-hellman group exchange. The
4445 client can ask the server for bigger groups to perform the diffie-hellman
4446 in, thus increasing the attack complexity when using ciphers with longer
4447 keys. University of Windsor provided network, T the company.
4448 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4449 [auth-rsa.c auth2.c]
4450 clear auth options unless auth sucessfull
4451 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4452 [auth-options.h]
4453 clear auth options unless auth sucessfull
4454 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4455 [scp.1 scp.c]
4456 support 'scp -o' with help from mouring@pconline.com
4457 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4458 [dh.c]
4459 Wall
4460 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4461 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4462 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4463 add support for s/key (kbd-interactive) to ssh2, based on work by
4464 mkiernan@avantgo.com and me
4465 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4466 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4467 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4468 [sshconnect2.c sshd.c]
4469 new cipher framework
4470 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4471 [cipher.c]
4472 remove DES
4473 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4474 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4475 enable DES in SSH-1 clients only
4476 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4477 [kex.h packet.c]
4478 remove unused
4479 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4480 [sshd.c]
4481 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4482 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4483 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4484 rijndael/aes support
4485 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4486 [sshd.8]
4487 more info about -V
4488 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4489 [myproposal.h]
4490 prefer no compression
3ed32516 4491 - (djm) Fix scp user@host handling
4492 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4493 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4494 u_intXX_t types on all platforms.
9ea53ba5 4495 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4496 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4497 be bypassed.
f5665f6f 4498 - (stevesk) Display correct path to ssh-askpass in configure output.
4499 Report from Lutz Jaenicke.
71dfaf1c 4500
ebd782f7 450120001007
4502 - (stevesk) Print PAM return value in PAM log messages to aid
4503 with debugging.
97994d32 4504 - (stevesk) Fix detection of pw_class struct member in configure;
4505 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4506
47a134c1 450720001002
4508 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4509 - (djm) Add host system and CC to end-of-configure report. Suggested by
4510 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4511
7322ef0e 451220000931
4513 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4514
6ac7829a 451520000930
b6490dcb 4516 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4517 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4518 Ben Lindstrom <mouring@pconline.com>
4519 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4520 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4521 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4522 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4523 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4524 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4525 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4526 - (djm) Add LICENSE to RPM spec files
de273eef 4527 - (djm) CVS OpenBSD sync:
4528 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4529 [clientloop.c]
4530 use debug2
4531 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4532 [auth2.c sshconnect2.c]
4533 use key_type()
4534 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4535 [channels.c]
4536 debug -> debug2 cleanup
61e96248 4537 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4538 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4539 <Alain.St-Denis@ec.gc.ca>
61e96248 4540 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4541 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4542 J. Barry <don@astro.cornell.edu>
6ac7829a 4543
c5d85828 454420000929
4545 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4546 - (djm) Another off-by-one fix from Pavel Kankovsky
4547 <peak@argo.troja.mff.cuni.cz>
22d89d24 4548 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4549 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4550 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4551 <tim@multitalents.net>
c5d85828 4552
6fd7f731 455320000926
4554 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4555 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4556 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4557 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4558
2f125ca1 455920000924
4560 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4561 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4562 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4563 <markm@swoon.net>
2f125ca1 4564
764d4113 456520000923
61e96248 4566 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4567 <stevesk@sweden.hp.com>
777319db 4568 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4569 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4570 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4571 <stevesk@sweden.hp.com>
e79b44e1 4572 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4573 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4574 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4575 - (djm) OpenBSD CVS sync:
4576 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4577 [sshconnect2.c sshd.c]
4578 fix DEBUG_KEXDH
4579 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4580 [sshconnect.c]
4581 yes no; ok niels@
4582 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4583 [sshd.8]
4584 typo
4585 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4586 [serverloop.c]
4587 typo
4588 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4589 scp.c
4590 utime() to utimes(); mouring@pconline.com
4591 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4592 sshconnect2.c
4593 change login logic in ssh2, allows plugin of other auth methods
4594 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4595 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4596 [serverloop.c]
4597 add context to dispatch_run
4598 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4599 authfd.c authfd.h ssh-agent.c
4600 bug compat for old ssh.com software
764d4113 4601
7f377177 460220000920
4603 - (djm) Fix bad path substitution. Report from Andrew Miner
4604 <asminer@cs.iastate.edu>
4605
bcbf86ec 460620000916
61e96248 4607 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4608 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4609 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4610 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4611 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4612 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4613 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4614 password change patch.
4615 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4616 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4617 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4618 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4619 - (djm) Re-enable int64_t types - we need them for sftp
4620 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4621 - (djm) Update Redhat SPEC file accordingly
4622 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4623 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4624 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4625 <Dirk.DeWachter@rug.ac.be>
61e96248 4626 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4627 <larry.jones@sdrc.com>
4628 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4629 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4630 - (djm) Merge OpenBSD changes:
4631 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4632 [session.c]
4633 print hostname (not hushlogin)
4634 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4635 [authfile.c ssh-add.c]
4636 enable ssh-add -d for DSA keys
4637 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4638 [sftp-server.c]
4639 cleanup
4640 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4641 [authfile.h]
4642 prototype
4643 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4644 [ALL]
61e96248 4645 cleanup copyright notices on all files. I have attempted to be
4646 accurate with the details. everything is now under Tatu's licence
4647 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4648 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4649 licence. We're not changing any rules, just being accurate.
4650 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4651 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4652 cleanup window and packet sizes for ssh2 flow control; ok niels
4653 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4654 [scp.c]
4655 typo
4656 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4657 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4658 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4659 [pty.c readconf.c]
4660 some more Copyright fixes
4661 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4662 [README.openssh2]
4663 bye bye
4664 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4665 [LICENCE cipher.c]
4666 a few more comments about it being ARC4 not RC4
4667 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4668 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4669 multiple debug levels
4670 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4671 [clientloop.c]
4672 typo
4673 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4674 [ssh-agent.c]
4675 check return value for setenv(3) for failure, and deal appropriately
4676
deb8d717 467720000913
4678 - (djm) Fix server not exiting with jobs in background.
4679
b5e300c2 468020000905
4681 - (djm) Import OpenBSD CVS changes
4682 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4683 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4684 implement a SFTP server. interops with sftp2, scp2 and the windows
4685 client from ssh.com
4686 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4687 [README.openssh2]
4688 sync
4689 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4690 [session.c]
4691 Wall
4692 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4693 [authfd.c ssh-agent.c]
4694 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4695 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4696 [scp.1 scp.c]
4697 cleanup and fix -S support; stevesk@sweden.hp.com
4698 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4699 [sftp-server.c]
4700 portability fixes
4701 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4702 [sftp-server.c]
4703 fix cast; mouring@pconline.com
4704 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4705 [ssh-add.1 ssh.1]
4706 add missing .El against .Bl.
4707 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4708 [session.c]
4709 missing close; ok theo
4710 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4711 [session.c]
4712 fix get_last_login_time order; from andre@van-veen.de
4713 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4714 [sftp-server.c]
4715 more cast fixes; from mouring@pconline.com
4716 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4717 [session.c]
4718 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4719 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4720 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4721
1e61f54a 472220000903
4723 - (djm) Fix Redhat init script
4724
c80876b4 472520000901
4726 - (djm) Pick up Jim's new X11-askpass
4727 - (djm) Release 2.2.0p1
4728
8b4a0d08 472920000831
bcbf86ec 4730 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4731 <acox@cv.telegroup.com>
b817711d 4732 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4733
0b65b628 473420000830
4735 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4736 - (djm) Periodically rekey arc4random
4737 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4738 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4739 <stevesk@sweden.hp.com>
b33a2e6e 4740 - (djm) Quieten the pam delete credentials error message
44839801 4741 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4742 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4743 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4744 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4745
9aaf9be4 474620000829
bcbf86ec 4747 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4748 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4749 Garrick James <garrick@james.net>
b5f90139 4750 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4751 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4752 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4753 - More OpenBSD updates:
4754 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4755 [scp.c]
4756 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4757 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4758 [session.c]
4759 Wall
4760 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4761 [compat.c]
4762 ssh.com-2.3.0
4763 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4764 [compat.c]
4765 compatibility with future ssh.com versions
4766 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4767 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4768 print uid/gid as unsigned
4769 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4770 [ssh.c]
4771 enable -n and -f for ssh2
4772 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4773 [ssh.c]
4774 allow combination of -N and -f
4775 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4776 [util.c]
4777 util.c
4778 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4779 [util.c]
4780 undo
4781 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4782 [util.c]
4783 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4784
137d7b6c 478520000823
4786 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4787 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4788 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4789 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4790 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4791 - (djm) Add local version to version.h
ea788c22 4792 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4793 - (djm) OpenBSD CVS updates:
4794 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4795 [ssh.c]
4796 accept remsh as a valid name as well; roman@buildpoint.com
4797 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4798 [deattack.c crc32.c packet.c]
4799 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4800 libz crc32 function yet, because it has ugly "long"'s in it;
4801 oneill@cs.sfu.ca
4802 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4803 [scp.1 scp.c]
4804 -S prog support; tv@debian.org
4805 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4806 [scp.c]
4807 knf
4808 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4809 [log-client.c]
4810 shorten
4811 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4812 [channels.c channels.h clientloop.c ssh.c ssh.h]
4813 support for ~. in ssh2
4814 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4815 [crc32.h]
4816 proper prototype
4817 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4818 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4819 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4820 [fingerprint.c fingerprint.h]
4821 add SSH2/DSA support to the agent and some other DSA related cleanups.
4822 (note that we cannot talk to ssh.com's ssh2 agents)
4823 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4824 [channels.c channels.h clientloop.c]
4825 more ~ support for ssh2
4826 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4827 [clientloop.c]
4828 oops
4829 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4830 [session.c]
4831 We have to stash the result of get_remote_name_or_ip() before we
4832 close our socket or getpeername() will get EBADF and the process
4833 will exit. Only a problem for "UseLogin yes".
4834 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4835 [session.c]
4836 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4837 own policy on determining who is allowed to login when /etc/nologin
4838 is present. Also use the _PATH_NOLOGIN define.
4839 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4840 [auth1.c auth2.c session.c ssh.c]
4841 Add calls to setusercontext() and login_get*(). We basically call
4842 setusercontext() in most places where previously we did a setlogin().
4843 Add default login.conf file and put root in the "daemon" login class.
4844 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4845 [session.c]
4846 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4847
c345cf9d 484820000818
4849 - (djm) OpenBSD CVS changes:
4850 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4851 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4852 random early drop; ok theo, niels
4853 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4854 [ssh.1]
4855 typo
4856 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4857 [sshd.8]
4858 many fixes from pepper@mail.reppep.com
4859 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4860 [Makefile.in util.c aux.c]
4861 rename aux.c to util.c to help with cygwin port
4862 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4863 [authfd.c]
4864 correct sun_len; Alexander@Leidinger.net
4865 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4866 [readconf.c sshd.8]
4867 disable kerberos authentication by default
4868 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4869 [sshd.8 readconf.c auth-krb4.c]
4870 disallow kerberos authentication if we can't verify the TGT; from
4871 dugsong@
4872 kerberos authentication is on by default only if you have a srvtab.
4873 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4874 [auth.c]
4875 unused
4876 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4877 [sshd_config]
4878 MaxStartups
4879 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4880 [authfd.c]
4881 cleanup; ok niels@
4882 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4883 [session.c]
4884 cleanup login(1)-like jobs, no duplicate utmp entries
4885 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4886 [session.c sshd.8 sshd.c]
4887 sshd -u len, similar to telnetd
1a022229 4888 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4889 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4890
416ed5a7 489120000816
4892 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4893 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4894 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4895 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4896 implementation.
ba606eb2 4897 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4898
dbaa2e87 489920000815
4900 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4901 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4902 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4903 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4904 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4905 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4906 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4907
6c33bf70 490820000813
4909 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4910 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4911
3fcce26c 491220000809
bcbf86ec 4913 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4914 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4915 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4916 <charles@comm.polymtl.ca>
3fcce26c 4917
71d43804 491820000808
4919 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4920 time, spec file cleanup.
4921
f9bcea07 492220000807
378f2232 4923 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4924 - (djm) Suppress error messages on channel close shutdown() failurs
4925 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4926 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4927
bcf89935 492820000725
4929 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4930
4c8722d9 493120000721
4932 - (djm) OpenBSD CVS updates:
4933 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4934 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4935 [sshconnect1.c sshconnect2.c]
4936 make ssh-add accept dsa keys (the agent does not)
4937 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4938 [sshd.c]
4939 Another closing of stdin; ok deraadt
4940 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4941 [dsa.c]
4942 missing free, reorder
4943 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4944 [ssh-keygen.1]
4945 document input and output files
4946
240777b8 494720000720
4c8722d9 4948 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4949
3c7def32 495020000716
4c8722d9 4951 - (djm) Release 2.1.1p4
3c7def32 4952
819b676f 495320000715
704b1659 4954 - (djm) OpenBSD CVS updates
4955 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4956 [aux.c readconf.c servconf.c ssh.h]
4957 allow multiple whitespace but only one '=' between tokens, bug report from
4958 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4959 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4960 [clientloop.c]
4961 typo; todd@fries.net
4962 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4963 [scp.c]
4964 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4965 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4966 [readconf.c servconf.c]
4967 allow leading whitespace. ok niels
4968 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4969 [ssh-keygen.c ssh.c]
4970 Always create ~/.ssh with mode 700; ok Markus
819b676f 4971 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4972 - Include floatingpoint.h for entropy.c
4973 - strerror replacement
704b1659 4974
3f7a7e4a 497520000712
c37fb3c1 4976 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4977 - (djm) OpenBSD CVS Updates:
4978 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4979 [session.c sshd.c ]
4980 make MaxStartups code still work with -d; djm
4981 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4982 [readconf.c ssh_config]
4983 disable FallBackToRsh by default
c37fb3c1 4984 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4985 Ben Lindstrom <mouring@pconline.com>
1e970014 4986 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4987 spec file.
dcb36e5d 4988 - (djm) Released 2.1.1p3
3f7a7e4a 4989
56118702 499020000711
4991 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4992 <tbert@abac.com>
132dd316 4993 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4994 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4995 <mouring@pconline.com>
bcbf86ec 4996 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4997 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4998 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4999 to compile on more platforms (incl NeXT).
cc6f2c4c 5000 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5001 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5002 - (djm) OpenBSD CVS updates:
5003 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5004 [authfd.c]
5005 cleanup, less cut&paste
5006 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5007 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5008 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5009 theo and me
5010 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5011 [session.c]
5012 use no_x11_forwarding_flag correctly; provos ok
5013 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5014 [sshd.c]
5015 typo
5016 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5017 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5018 Insert more missing .El directives. Our troff really should identify
089fbbd2 5019 these and spit out a warning.
5020 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5021 [auth-rsa.c auth2.c ssh-keygen.c]
5022 clean code is good code
5023 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5024 [serverloop.c]
5025 sense of port forwarding flag test was backwards
5026 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5027 [compat.c readconf.c]
5028 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5029 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5030 [auth.h]
5031 KNF
5032 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5033 [compat.c readconf.c]
5034 Better conditions for strsep() ending.
5035 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5036 [readconf.c]
5037 Get the correct message on errors. (niels@ ok)
5038 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5039 [cipher.c kex.c servconf.c]
5040 strtok() --> strsep(). (niels@ ok)
5540ea9b 5041 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5042 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5043 builds)
229f64ee 5044 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5045
a8545c6c 504620000709
5047 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5048 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5049 - (djm) Match prototype and function declaration for rresvport_af.
5050 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5051 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5052 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5053 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5054 <jimw@peisj.pebio.com>
264dce47 5055 - (djm) Fix pam sprintf fix
5056 - (djm) Cleanup entropy collection code a little more. Split initialisation
5057 from seeding, perform intialisation immediatly at start, be careful with
5058 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5059 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5060 Including sigaction() et al. replacements
bcbf86ec 5061 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5062 <tbert@abac.com>
a8545c6c 5063
e2902a5b 506420000708
bcbf86ec 5065 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5066 Aaron Hopkins <aaron@die.net>
7a33f831 5067 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5068 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5069 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5070 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5071 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5072 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5073 - (djm) Don't use inet_addr.
e2902a5b 5074
5637650d 507520000702
5076 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5077 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5078 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5079 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5080 Chris, the Young One <cky@pobox.com>
bcbf86ec 5081 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5082 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5083
388e9f9f 508420000701
5085 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5086 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5087 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5088 <vinschen@cygnus.com>
30228d7c 5089 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5090 - (djm) Added check for broken snprintf() functions which do not correctly
5091 terminate output string and attempt to use replacement.
46158300 5092 - (djm) Released 2.1.1p2
388e9f9f 5093
9f32ceb4 509420000628
5095 - (djm) Fixes to lastlog code for Irix
5096 - (djm) Use atomicio in loginrec
3206bb3b 5097 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5098 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5099 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5100 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5101 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5102
d8caae24 510320000627
5104 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5105 - (djm) Formatting
d8caae24 5106
fe30cc2e 510720000626
3e98362e 5108 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5109 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5110 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5111 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5112 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5113 - (djm) Fix fixed EGD code.
3e98362e 5114 - OpenBSD CVS update
5115 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5116 [channels.c]
5117 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5118
1c04b088 511920000623
bcbf86ec 5120 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5121 Svante Signell <svante.signell@telia.com>
5122 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5123 - OpenBSD CVS Updates:
5124 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5125 [sshd.c]
5126 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5127 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5128 [auth-krb4.c key.c radix.c uuencode.c]
5129 Missing CVS idents; ok markus
1c04b088 5130
f528fdf2 513120000622
5132 - (djm) Automatically generate host key during "make install". Suggested
5133 by Gary E. Miller <gem@rellim.com>
5134 - (djm) Paranoia before kill() system call
74fc9186 5135 - OpenBSD CVS Updates:
5136 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5137 [auth2.c compat.c compat.h sshconnect2.c]
5138 make userauth+pubkey interop with ssh.com-2.2.0
5139 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5140 [dsa.c]
5141 mem leak + be more paranoid in dsa_verify.
5142 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5143 [key.c]
5144 cleanup fingerprinting, less hardcoded sizes
5145 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5146 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5147 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5148 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5149 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5150 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5151 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5152 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5153 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5154 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5155 OpenBSD tag
5156 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5157 sshconnect2.c missing free; nuke old comment
f528fdf2 5158
e5fe9a1f 515920000620
5160 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5161 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5162 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5163 - (djm) Typo in loginrec.c
e5fe9a1f 5164
cbd7492e 516520000618
5166 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5167 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5168 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5169 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5170 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5171 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5172 Martin Petrak <petrak@spsknm.schools.sk>
5173 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5174 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5175 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5176 - OpenBSD CVS updates:
5177 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5178 [channels.c]
5179 everyone says "nix it" (remove protocol 2 debugging message)
5180 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5181 [sshconnect.c]
5182 allow extended server banners
5183 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5184 [sshconnect.c]
5185 missing atomicio, typo
5186 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5187 [servconf.c servconf.h session.c sshd.8 sshd_config]
5188 add support for ssh v2 subsystems. ok markus@.
5189 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5190 [readconf.c servconf.c]
5191 include = in WHITESPACE; markus ok
5192 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5193 [auth2.c]
5194 implement bug compatibility with ssh-2.0.13 pubkey, server side
5195 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5196 [compat.c]
5197 initial support for ssh.com's 2.2.0
5198 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5199 [scp.c]
5200 typo
5201 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5202 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5203 split auth-rsa option parsing into auth-options
5204 add options support to authorized_keys2
5205 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5206 [session.c]
5207 typo
cbd7492e 5208
509b1f88 520920000613
5210 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5211 - Platform define for SCO 3.x which breaks on /dev/ptmx
5212 - Detect and try to fix missing MAXPATHLEN
a4d05724 5213 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5214 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5215
09564242 521620000612
5217 - (djm) Glob manpages in RPM spec files to catch compressed files
5218 - (djm) Full license in auth-pam.c
08ae384f 5219 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5220 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5221 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5222 def'd
5223 - Set AIX to use preformatted manpages
61e96248 5224
74b224a0 522520000610
5226 - (djm) Minor doc tweaks
217ab55e 5227 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5228
32c80420 522920000609
5230 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5231 (in favour of utmpx) on Solaris 8
5232
fa649821 523320000606
48c99b2c 5234 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5235 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5236 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5237 timeout
f988dce5 5238 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5239 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5240 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5241 <tibbs@math.uh.edu>
1e83f2a2 5242 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5243 <zack@wolery.cumb.org>
fa649821 5244 - (djm) OpenBSD CVS updates:
5245 - todd@cvs.openbsd.org
5246 [sshconnect2.c]
5247 teach protocol v2 to count login failures properly and also enable an
5248 explanation of why the password prompt comes up again like v1; this is NOT
5249 crypto
61e96248 5250 - markus@cvs.openbsd.org
fa649821 5251 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5252 xauth_location support; pr 1234
5253 [readconf.c sshconnect2.c]
5254 typo, unused
5255 [session.c]
5256 allow use_login only for login sessions, otherwise remote commands are
5257 execed with uid==0
5258 [sshd.8]
5259 document UseLogin better
5260 [version.h]
5261 OpenSSH 2.1.1
5262 [auth-rsa.c]
bcbf86ec 5263 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5264 negative match or no match at all
5265 [channels.c hostfile.c match.c]
bcbf86ec 5266 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5267 kris@FreeBSD.org
5268
8e7b16f8 526920000606
bcbf86ec 5270 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5271 configure.
5272
d7c0f3d5 527320000604
5274 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5275 - (andre) login code changes based on djm feedback
d7c0f3d5 5276
2d6c411f 527720000603
5278 - (andre) New login code
5279 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5280 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5281
5daf7064 528220000531
5283 - Cleanup of auth.c, login.c and fake-*
5284 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5285 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5286 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5287 of fallback DIY code.
5daf7064 5288
b9f446d1 528920000530
5290 - Define atexit for old Solaris
b02ebca1 5291 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5292 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5293 - OpenBSD CVS updates:
5294 - markus@cvs.openbsd.org
5295 [session.c]
5296 make x11-fwd work w/ localhost (xauth add host/unix:11)
5297 [cipher.c compat.c readconf.c servconf.c]
5298 check strtok() != NULL; ok niels@
5299 [key.c]
5300 fix key_read() for uuencoded keys w/o '='
5301 [serverloop.c]
5302 group ssh1 vs. ssh2 in serverloop
5303 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5304 split kexinit/kexdh, factor out common code
5305 [readconf.c ssh.1 ssh.c]
5306 forwardagent defaults to no, add ssh -A
5307 - theo@cvs.openbsd.org
5308 [session.c]
5309 just some line shortening
60688ef9 5310 - Released 2.1.0p3
b9f446d1 5311
29611d9c 531220000520
5313 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5314 - Don't touch utmp if USE_UTMPX defined
a423beaf 5315 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5316 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5317 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5318 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5319 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5320 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5321 - Doc cleanup
29611d9c 5322
301e9b01 532320000518
5324 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5325 - OpenBSD CVS updates:
5326 - markus@cvs.openbsd.org
5327 [sshconnect.c]
5328 copy only ai_addrlen bytes; misiek@pld.org.pl
5329 [auth.c]
bcbf86ec 5330 accept an empty shell in authentication; bug reported by
301e9b01 5331 chris@tinker.ucr.edu
5332 [serverloop.c]
5333 we don't have stderr for interactive terminal sessions (fcntl errors)
5334
ad85db64 533520000517
5336 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5337 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5338 - Fixes erroneous printing of debug messages to syslog
5339 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5340 - Gives useful error message if PRNG initialisation fails
5341 - Reduced ssh startup delay
5342 - Measures cumulative command time rather than the time between reads
704b1659 5343 after select()
ad85db64 5344 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5345 optionally run 'ent' to measure command entropy
c1ef8333 5346 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5347 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5348 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5349 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5350 - OpenBSD CVS update:
bcbf86ec 5351 - markus@cvs.openbsd.org
0e73cc53 5352 [ssh.c]
5353 fix usage()
5354 [ssh2.h]
5355 draft-ietf-secsh-architecture-05.txt
5356 [ssh.1]
5357 document ssh -T -N (ssh2 only)
5358 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5359 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5360 [aux.c]
5361 missing include
c04f75f1 5362 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5363 - INSTALL typo and URL fix
5364 - Makefile fix
5365 - Solaris fixes
bcbf86ec 5366 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5367 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5368 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5369 - Detect OpenSSL seperatly from RSA
bcbf86ec 5370 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5371 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5372
3d1a1654 537320000513
bcbf86ec 5374 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5375 <misiek@pld.org.pl>
5376
d02a3a00 537720000511
bcbf86ec 5378 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5379 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5380 - "make host-key" fix for Irix
d02a3a00 5381
d0c832f3 538220000509
5383 - OpenBSD CVS update
5384 - markus@cvs.openbsd.org
5385 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5386 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5387 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5388 - hugh@cvs.openbsd.org
5389 [ssh.1]
5390 - zap typo
5391 [ssh-keygen.1]
5392 - One last nit fix. (markus approved)
5393 [sshd.8]
5394 - some markus certified spelling adjustments
5395 - markus@cvs.openbsd.org
5396 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5397 [sshconnect2.c ]
5398 - bug compat w/ ssh-2.0.13 x11, split out bugs
5399 [nchan.c]
5400 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5401 [ssh-keygen.c]
5402 - handle escapes in real and original key format, ok millert@
5403 [version.h]
5404 - OpenSSH-2.1
3dc1102e 5405 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5406 - Doc updates
bcbf86ec 5407 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5408 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5409
ebdeb9a8 541020000508
5411 - Makefile and RPM spec fixes
5412 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5413 - OpenBSD CVS update
5414 - markus@cvs.openbsd.org
5415 [clientloop.c sshconnect2.c]
5416 - make x11-fwd interop w/ ssh-2.0.13
5417 [README.openssh2]
5418 - interop w/ SecureFX
5419 - Release 2.0.0beta2
ebdeb9a8 5420
bcbf86ec 5421 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5422 <andre.lucas@dial.pipex.com>
5423
1d1ffb87 542420000507
5425 - Remove references to SSLeay.
5426 - Big OpenBSD CVS update
5427 - markus@cvs.openbsd.org
5428 [clientloop.c]
5429 - typo
5430 [session.c]
5431 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5432 [session.c]
5433 - update proctitle for proto 1, too
5434 [channels.h nchan.c serverloop.c session.c sshd.c]
5435 - use c-style comments
5436 - deraadt@cvs.openbsd.org
5437 [scp.c]
5438 - more atomicio
bcbf86ec 5439 - markus@cvs.openbsd.org
1d1ffb87 5440 [channels.c]
5441 - set O_NONBLOCK
5442 [ssh.1]
5443 - update AUTHOR
5444 [readconf.c ssh-keygen.c ssh.h]
5445 - default DSA key file ~/.ssh/id_dsa
5446 [clientloop.c]
5447 - typo, rm verbose debug
5448 - deraadt@cvs.openbsd.org
5449 [ssh-keygen.1]
5450 - document DSA use of ssh-keygen
5451 [sshd.8]
5452 - a start at describing what i understand of the DSA side
5453 [ssh-keygen.1]
5454 - document -X and -x
5455 [ssh-keygen.c]
5456 - simplify usage
bcbf86ec 5457 - markus@cvs.openbsd.org
1d1ffb87 5458 [sshd.8]
5459 - there is no rhosts_dsa
5460 [ssh-keygen.1]
5461 - document -y, update -X,-x
5462 [nchan.c]
5463 - fix close for non-open ssh1 channels
5464 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5465 - s/DsaKey/HostDSAKey/, document option
5466 [sshconnect2.c]
5467 - respect number_of_password_prompts
5468 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5469 - GatewayPorts for sshd, ok deraadt@
5470 [ssh-add.1 ssh-agent.1 ssh.1]
5471 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5472 [ssh.1]
5473 - more info on proto 2
5474 [sshd.8]
5475 - sync AUTHOR w/ ssh.1
5476 [key.c key.h sshconnect.c]
5477 - print key type when talking about host keys
5478 [packet.c]
5479 - clear padding in ssh2
5480 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5481 - replace broken uuencode w/ libc b64_ntop
5482 [auth2.c]
5483 - log failure before sending the reply
5484 [key.c radix.c uuencode.c]
5485 - remote trailing comments before calling __b64_pton
5486 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5487 [sshconnect2.c sshd.8]
5488 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5489 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5490
1a11e1ae 549120000502
0fbe8c74 5492 - OpenBSD CVS update
5493 [channels.c]
5494 - init all fds, close all fds.
5495 [sshconnect2.c]
5496 - check whether file exists before asking for passphrase
5497 [servconf.c servconf.h sshd.8 sshd.c]
5498 - PidFile, pr 1210
5499 [channels.c]
5500 - EINTR
5501 [channels.c]
5502 - unbreak, ok niels@
5503 [sshd.c]
5504 - unlink pid file, ok niels@
5505 [auth2.c]
5506 - Add missing #ifdefs; ok - markus
bcbf86ec 5507 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5508 gathering commands from a text file
1a11e1ae 5509 - Release 2.0.0beta1
5510
c4bc58eb 551120000501
5512 - OpenBSD CVS update
5513 [packet.c]
5514 - send debug messages in SSH2 format
3189621b 5515 [scp.c]
5516 - fix very rare EAGAIN/EINTR issues; based on work by djm
5517 [packet.c]
5518 - less debug, rm unused
5519 [auth2.c]
5520 - disable kerb,s/key in ssh2
5521 [sshd.8]
5522 - Minor tweaks and typo fixes.
5523 [ssh-keygen.c]
5524 - Put -d into usage and reorder. markus ok.
bcbf86ec 5525 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5526 <karn@ka9q.ampr.org>
bcbf86ec 5527 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5528 <andre.lucas@dial.pipex.com>
0d5f7abc 5529 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5530 <gd@hilb1.medat.de>
8cb940db 5531 - Add some missing ifdefs to auth2.c
8af50c98 5532 - Deprecate perl-tk askpass.
52bcc044 5533 - Irix portability fixes - don't include netinet headers more than once
5534 - Make sure we don't save PRNG seed more than once
c4bc58eb 5535
2b763e31 553620000430
5537 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5538 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5539 patch.
5540 - Adds timeout to entropy collection
5541 - Disables slow entropy sources
5542 - Load and save seed file
bcbf86ec 5543 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5544 saved in root's .ssh directory)
5545 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5546 - More OpenBSD updates:
5547 [session.c]
5548 - don't call chan_write_failed() if we are not writing
5549 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5550 - keysize warnings error() -> log()
2b763e31 5551
a306f2dd 555220000429
5553 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5554 [README.openssh2]
5555 - interop w/ F-secure windows client
5556 - sync documentation
5557 - ssh_host_dsa_key not ssh_dsa_key
5558 [auth-rsa.c]
5559 - missing fclose
5560 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5561 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5562 [sshd.c uuencode.c uuencode.h authfile.h]
5563 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5564 for trading keys with the real and the original SSH, directly from the
5565 people who invented the SSH protocol.
5566 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5567 [sshconnect1.c sshconnect2.c]
5568 - split auth/sshconnect in one file per protocol version
5569 [sshconnect2.c]
5570 - remove debug
5571 [uuencode.c]
5572 - add trailing =
5573 [version.h]
5574 - OpenSSH-2.0
5575 [ssh-keygen.1 ssh-keygen.c]
5576 - add -R flag: exit code indicates if RSA is alive
5577 [sshd.c]
5578 - remove unused
5579 silent if -Q is specified
5580 [ssh.h]
5581 - host key becomes /etc/ssh_host_dsa_key
5582 [readconf.c servconf.c ]
5583 - ssh/sshd default to proto 1 and 2
5584 [uuencode.c]
5585 - remove debug
5586 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5587 - xfree DSA blobs
5588 [auth2.c serverloop.c session.c]
5589 - cleanup logging for sshd/2, respect PasswordAuth no
5590 [sshconnect2.c]
5591 - less debug, respect .ssh/config
5592 [README.openssh2 channels.c channels.h]
bcbf86ec 5593 - clientloop.c session.c ssh.c
a306f2dd 5594 - support for x11-fwding, client+server
5595
0ac7199f 559620000421
5597 - Merge fix from OpenBSD CVS
5598 [ssh-agent.c]
5599 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5600 via Debian bug #59926
18ba2aab 5601 - Define __progname in session.c if libc doesn't
5602 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5603 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5604 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5605
e1b37056 560620000420
bcbf86ec 5607 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5608 <andre.lucas@dial.pipex.com>
9da5c3c9 5609 - Sync with OpenBSD CVS:
5610 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5611 - pid_t
5612 [session.c]
5613 - remove bogus chan_read_failed. this could cause data
5614 corruption (missing data) at end of a SSH2 session.
4e577b89 5615 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5616 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5617 - Use vhangup to clean up Linux ttys
5618 - Force posix getopt processing on GNU libc systems
371ecff9 5619 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5620 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5621
d6f24e45 562220000419
5623 - OpenBSD CVS updates
5624 [channels.c]
5625 - fix pr 1196, listen_port and port_to_connect interchanged
5626 [scp.c]
bcbf86ec 5627 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5628 elapsed time; my idea, aaron wrote the patch
5629 [ssh_config sshd_config]
5630 - show 'Protocol' as an example, ok markus@
5631 [sshd.c]
5632 - missing xfree()
5633 - Add missing header to bsd-misc.c
5634
35484284 563520000416
5636 - Reduce diff against OpenBSD source
bcbf86ec 5637 - All OpenSSL includes are now unconditionally referenced as
35484284 5638 openssl/foo.h
5639 - Pick up formatting changes
5640 - Other minor changed (typecasts, etc) that I missed
5641
6ae2364d 564220000415
5643 - OpenBSD CVS updates.
5644 [ssh.1 ssh.c]
5645 - ssh -2
5646 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5647 [session.c sshconnect.c]
5648 - check payload for (illegal) extra data
5649 [ALL]
5650 whitespace cleanup
5651
c323ac76 565220000413
5653 - INSTALL doc updates
f54651ce 5654 - Merged OpenBSD updates to include paths.
bcbf86ec 5655
a8be9f80 565620000412
5657 - OpenBSD CVS updates:
5658 - [channels.c]
5659 repair x11-fwd
5660 - [sshconnect.c]
5661 fix passwd prompt for ssh2, less debugging output.
5662 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5663 less debugging output
5664 - [kex.c kex.h sshconnect.c sshd.c]
5665 check for reasonable public DH values
5666 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5667 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5668 add Cipher and Protocol options to ssh/sshd, e.g.:
5669 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5670 arcfour,3des-cbc'
5671 - [sshd.c]
5672 print 1.99 only if server supports both
5673
18e92801 567420000408
5675 - Avoid some compiler warnings in fake-get*.c
5676 - Add IPTOS macros for systems which lack them
9d98aaf6 5677 - Only set define entropy collection macros if they are found
e78a59f5 5678 - More large OpenBSD CVS updates:
5679 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5680 [session.h ssh.h sshd.c README.openssh2]
5681 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5682 - [channels.c]
5683 no adjust after close
5684 - [sshd.c compat.c ]
5685 interop w/ latest ssh.com windows client.
61e96248 5686
8ce64345 568720000406
5688 - OpenBSD CVS update:
5689 - [channels.c]
5690 close efd on eof
5691 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5692 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5693 - [sshconnect.c]
5694 missing free.
5695 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5696 remove unused argument, split cipher_mask()
5697 - [clientloop.c]
5698 re-order: group ssh1 vs. ssh2
5699 - Make Redhat spec require openssl >= 0.9.5a
5700
e7627112 570120000404
5702 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5703 - OpenBSD CVS update:
5704 - [packet.h packet.c]
5705 ssh2 packet format
5706 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5707 [channels.h channels.c]
5708 channel layer support for ssh2
5709 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5710 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5711 - Generate manpages before make install not at the end of make all
5712 - Don't seed the rng quite so often
5713 - Always reseed rng when requested
e7627112 5714
bfc9a610 571520000403
5716 - Wrote entropy collection routines for systems that lack /dev/random
5717 and EGD
837c30b8 5718 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5719
7368a6c8 572020000401
5721 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5722 - [auth.c session.c sshd.c auth.h]
5723 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5724 - [bufaux.c bufaux.h]
5725 support ssh2 bignums
5726 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5727 [readconf.c ssh.c ssh.h serverloop.c]
5728 replace big switch() with function tables (prepare for ssh2)
5729 - [ssh2.h]
5730 ssh2 message type codes
5731 - [sshd.8]
5732 reorder Xr to avoid cutting
5733 - [serverloop.c]
5734 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5735 - [channels.c]
5736 missing close
5737 allow bigger packets
5738 - [cipher.c cipher.h]
5739 support ssh2 ciphers
5740 - [compress.c]
5741 cleanup, less code
5742 - [dispatch.c dispatch.h]
5743 function tables for different message types
5744 - [log-server.c]
5745 do not log() if debuggin to stderr
5746 rename a cpp symbol, to avoid param.h collision
5747 - [mpaux.c]
5748 KNF
5749 - [nchan.c]
5750 sync w/ channels.c
5751
f5238bee 575220000326
5753 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5754 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5755 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5756 - OpenBSD CVS update
5757 - [auth-krb4.c]
5758 -Wall
5759 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5760 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5761 initial support for DSA keys. ok deraadt@, niels@
5762 - [cipher.c cipher.h]
5763 remove unused cipher_attack_detected code
5764 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5765 Fix some formatting problems I missed before.
5766 - [ssh.1 sshd.8]
5767 fix spelling errors, From: FreeBSD
5768 - [ssh.c]
5769 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5770
0024a081 577120000324
5772 - Released 1.2.3
5773
bd499f9e 577420000317
5775 - Clarified --with-default-path option.
5776 - Added -blibpath handling for AIX to work around stupid runtime linking.
5777 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5778 <jmknoble@jmknoble.cx>
474b5fef 5779 - Checks for 64 bit int types. Problem report from Mats Fredholm
5780 <matsf@init.se>
610cd5c6 5781 - OpenBSD CVS updates:
bcbf86ec 5782 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5783 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5784 [sshd.c]
5785 pedantic: signed vs. unsigned, void*-arithm, etc
5786 - [ssh.1 sshd.8]
5787 Various cleanups and standardizations.
bcbf86ec 5788 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5789 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5790
4696775a 579120000316
bcbf86ec 5792 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5793 Hesprich <dghespri@sprintparanet.com>
d423d822 5794 - Propogate LD through to Makefile
b7a9ce47 5795 - Doc cleanups
2ba2a610 5796 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5797
cb0b7ea4 579820000315
5799 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5800 problems with gcc/Solaris.
bcbf86ec 5801 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5802 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5803 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5804 Debian package, README file and chroot patch from Ricardo Cerqueira
5805 <rmcc@clix.pt>
bcbf86ec 5806 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5807 option.
5808 - Slight cleanup to doc files
b14b2ae7 5809 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5810
a8ed9fd9 581120000314
bcbf86ec 5812 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5813 peter@frontierflying.com
84afc958 5814 - Include /usr/local/include and /usr/local/lib for systems that don't
5815 do it themselves
5816 - -R/usr/local/lib for Solaris
5817 - Fix RSAref detection
5818 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5819
bcf36c78 582020000311
5821 - Detect RSAref
43e48848 5822 - OpenBSD CVS change
5823 [sshd.c]
5824 - disallow guessing of root password
867dbf40 5825 - More configure fixes
80faa19f 5826 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5827
c8d54615 582820000309
5829 - OpenBSD CVS updates to v1.2.3
704b1659 5830 [ssh.h atomicio.c]
5831 - int atomicio -> ssize_t (for alpha). ok deraadt@
5832 [auth-rsa.c]
5833 - delay MD5 computation until client sends response, free() early, cleanup.
5834 [cipher.c]
5835 - void* -> unsigned char*, ok niels@
5836 [hostfile.c]
5837 - remove unused variable 'len'. fix comments.
5838 - remove unused variable
5839 [log-client.c log-server.c]
5840 - rename a cpp symbol, to avoid param.h collision
5841 [packet.c]
5842 - missing xfree()
5843 - getsockname() requires initialized tolen; andy@guildsoftware.com
5844 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5845 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5846 [pty.c pty.h]
bcbf86ec 5847 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5848 pty.c ok provos@, dugsong@
704b1659 5849 [readconf.c]
5850 - turn off x11-fwd for the client, too.
5851 [rsa.c]
5852 - PKCS#1 padding
5853 [scp.c]
5854 - allow '.' in usernames; from jedgar@fxp.org
5855 [servconf.c]
5856 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5857 - sync with sshd_config
5858 [ssh-keygen.c]
5859 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5860 [ssh.1]
5861 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5862 [ssh.c]
5863 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5864 - turn off x11-fwd for the client, too.
5865 [sshconnect.c]
5866 - missing xfree()
5867 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5868 - read error vs. "Connection closed by remote host"
5869 [sshd.8]
5870 - ie. -> i.e.,
5871 - do not link to a commercial page..
5872 - sync with sshd_config
5873 [sshd.c]
5874 - no need for poll.h; from bright@wintelcom.net
5875 - log with level log() not fatal() if peer behaves badly.
5876 - don't panic if client behaves strange. ok deraadt@
5877 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5878 - delay close() of pty until the pty has been chowned back to root
5879 - oops, fix comment, too.
5880 - missing xfree()
5881 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5882 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5883 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5884 pty.c ok provos@, dugsong@
5885 - create x11 cookie file
5886 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5887 - version 1.2.3
c8d54615 5888 - Cleaned up
bcbf86ec 5889 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5890 required after OpenBSD updates)
c8d54615 5891
07055445 589220000308
5893 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5894
589520000307
5896 - Released 1.2.2p1
5897
9c8c3fc6 589820000305
5899 - Fix DEC compile fix
54096dcc 5900 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5901 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5902 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5903 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5904 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5905
6bf4d066 590620000303
5907 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5908 <domi@saargate.de>
bcbf86ec 5909 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5910 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5911 Miskiewicz <misiek@pld.org.pl>
22fa590f 5912 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5913 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5914
a0391976 591520000302
5916 - Big cleanup of autoconf code
5917 - Rearranged to be a little more logical
5918 - Added -R option for Solaris
5919 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5920 to detect library and header location _and_ ensure library has proper
5921 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5922 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5923 - Avoid warning message with Unix98 ptys
bcbf86ec 5924 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5925 platform-specific code.
5926 - Document some common problems
bcbf86ec 5927 - Allow root access to any key. Patch from
81eef326 5928 markus.friedl@informatik.uni-erlangen.de
a0391976 5929
f55afe71 593020000207
5931 - Removed SOCKS code. Will support through a ProxyCommand.
5932
d07d1c58 593320000203
5934 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5935 - Add --with-ssl-dir option
d07d1c58 5936
9d5f374b 593720000202
bcbf86ec 5938 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5939 <jmd@aoe.vt.edu>
6b1f3fdb 5940 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5941 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5942 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5943
bc8c2601 594420000201
5945 - Use socket pairs by default (instead of pipes). Prevents race condition
5946 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5947
69c76614 594820000127
5949 - Seed OpenSSL's random number generator before generating RSA keypairs
5950 - Split random collector into seperate file
aaf2abd7 5951 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5952
f9507c24 595320000126
5954 - Released 1.2.2 stable
5955
bcbf86ec 5956 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5957 mouring@newton.pconline.com
bcbf86ec 5958 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5959 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5960 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5961 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5962
bfae20ad 596320000125
bcbf86ec 5964 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5965 <andre.lucas@dial.pipex.com>
07b0cb78 5966 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5967 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5968 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5969 <gem@rellim.com>
5970 - New URL for x11-ssh-askpass.
bcbf86ec 5971 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5972 <jmknoble@jmknoble.cx>
bcbf86ec 5973 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5974 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5975 - Updated RPM spec files to use DESTDIR
bfae20ad 5976
bb58aa4b 597720000124
5978 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5979 increment)
5980
d45317d8 598120000123
5982 - OpenBSD CVS:
5983 - [packet.c]
5984 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5985 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5986 <drankin@bohemians.lexington.ky.us>
12aa90af 5987 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5988
e844f761 598920000122
5990 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5991 <bent@clark.net>
c54a6257 5992 - Merge preformatted manpage patch from Andre Lucas
5993 <andre.lucas@dial.pipex.com>
8eb34e02 5994 - Make IPv4 use the default in RPM packages
5995 - Irix uses preformatted manpages
1e64903d 5996 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5997 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5998 - OpenBSD CVS updates:
5999 - [packet.c]
6000 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6001 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6002 - [sshd.c]
6003 log with level log() not fatal() if peer behaves badly.
6004 - [readpass.c]
bcbf86ec 6005 instead of blocking SIGINT, catch it ourselves, so that we can clean
6006 the tty modes up and kill ourselves -- instead of our process group
61e96248 6007 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6008 people with cbreak shells never even noticed..
399d9d44 6009 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6010 ie. -> i.e.,
e844f761 6011
4c8ef3fb 601220000120
6013 - Don't use getaddrinfo on AIX
7b2ea3a1 6014 - Update to latest OpenBSD CVS:
6015 - [auth-rsa.c]
6016 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6017 - [sshconnect.c]
6018 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6019 - destroy keys earlier
bcbf86ec 6020 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6021 ok: provos@
7b2ea3a1 6022 - [sshd.c]
6023 - no need for poll.h; from bright@wintelcom.net
6024 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6025 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6026 ok: provos@
f3bba493 6027 - Big manpage and config file cleanup from Andre Lucas
6028 <andre.lucas@dial.pipex.com>
5f4fdfae 6029 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6030 - Doc updates
d468fc76 6031 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6032 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6033
082bbfb3 603420000119
20af321f 6035 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6036 - Compile fix from Darren_Hall@progressive.com
59e76f33 6037 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6038 addresses using getaddrinfo(). Added a configure switch to make the
6039 default lookup mode AF_INET
082bbfb3 6040
a63a7f37 604120000118
6042 - Fixed --with-pid-dir option
51a6baf8 6043 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6044 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6045 <andre.lucas@dial.pipex.com>
a63a7f37 6046
f914c7fb 604720000117
6048 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6049 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6050 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6051 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6052 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6053 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6054 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6055 deliver (no IPv6 kernel support)
80a44451 6056 - Released 1.2.1pre27
f914c7fb 6057
f4a7cf29 6058 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6059 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6060 <jhuuskon@hytti.uku.fi>
bcbf86ec 6061 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6062 further testing.
5957fd29 6063 - Patch from Christos Zoulas <christos@zoulas.com>
6064 - Try $prefix first when looking for OpenSSL.
6065 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6066 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6067 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6068
47e45e44 606920000116
6070 - Renamed --with-xauth-path to --with-xauth
6071 - Added --with-pid-dir option
6072 - Released 1.2.1pre26
6073
a82ef8ae 6074 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6075 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6076 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6077
5cdfe03f 607820000115
6079 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6080 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6081 Nordby <anders@fix.no>
bcbf86ec 6082 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6083 openpty. Report from John Seifarth <john@waw.be>
6084 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6085 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6086 <gem@rellim.com>
6087 - Use __snprintf and __vnsprintf if they are found where snprintf and
6088 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6089 and others.
6090
48e671d5 609120000114
6092 - Merged OpenBSD IPv6 patch:
6093 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6094 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6095 [hostfile.c sshd_config]
6096 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6097 features: sshd allows multiple ListenAddress and Port options. note
6098 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6099 fujiwara@rcac.tdi.co.jp)
6100 - [ssh.c canohost.c]
bcbf86ec 6101 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6102 from itojun@
6103 - [channels.c]
6104 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6105 - [packet.h]
6106 allow auth-kerberos for IPv4 only
6107 - [scp.1 sshd.8 servconf.h scp.c]
6108 document -4, -6, and 'ssh -L 2022/::1/22'
6109 - [ssh.c]
bcbf86ec 6110 'ssh @host' is illegal (null user name), from
48e671d5 6111 karsten@gedankenpolizei.de
6112 - [sshconnect.c]
6113 better error message
6114 - [sshd.c]
6115 allow auth-kerberos for IPv4 only
6116 - Big IPv6 merge:
6117 - Cleanup overrun in sockaddr copying on RHL 6.1
6118 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6119 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6120 - Replacement for missing structures on systems that lack IPv6
6121 - record_login needed to know about AF_INET6 addresses
6122 - Borrowed more code from OpenBSD: rresvport_af and requisites
6123
2598df62 612420000110
6125 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6126
b8a0310d 612720000107
6128 - New config.sub and config.guess to fix problems on SCO. Supplied
6129 by Gary E. Miller <gem@rellim.com>
b6a98a85 6130 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6131 - Released 1.2.1pre25
b8a0310d 6132
dfb95100 613320000106
6134 - Documentation update & cleanup
6135 - Better KrbIV / AFS detection, based on patch from:
6136 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6137
b9795b89 613820000105
bcbf86ec 6139 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6140 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6141 altogether (libcrypto includes its own crypt(1) replacement)
6142 - Added platform-specific rules for Irix 6.x. Included warning that
6143 they are untested.
6144
a1ec4d79 614520000103
6146 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6147 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6148 <tnh@kondara.org>
bcbf86ec 6149 - Removed "nullok" directive from default PAM configuration files.
6150 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6151 UPGRADING file.
e02735bb 6152 - OpenBSD CVS updates
6153 - [ssh-agent.c]
bcbf86ec 6154 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6155 dgaudet@arctic.org
6156 - [sshconnect.c]
6157 compare correct version for 1.3 compat mode
a1ec4d79 6158
93c7f644 615920000102
6160 - Prevent multiple inclusion of config.h and defines.h. Suggested
6161 by Andre Lucas <andre.lucas@dial.pipex.com>
6162 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6163 <dgaudet@arctic.org>
6164
76b8607f 616519991231
bcbf86ec 6166 - Fix password support on systems with a mixture of shadowed and
6167 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6168 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6169 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6170 Fournier <marc.fournier@acadiau.ca>
b92964b7 6171 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6172 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6173 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6174 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6175 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6176 <iretd@bigfoot.com>
bcbf86ec 6177 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6178 <jmknoble@jmknoble.cx>
ae3a3d31 6179 - Remove test for quad_t. No longer needed.
76a8e733 6180 - Released 1.2.1pre24
6181
6182 - Added support for directory-based lastlogs
6183 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6184
13f825f4 618519991230
6186 - OpenBSD CVS updates:
6187 - [auth-passwd.c]
6188 check for NULL 1st
bcbf86ec 6189 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6190 cleaned up sshd.c up significantly.
bcbf86ec 6191 - PAM authentication was incorrectly interpreting
76b8607f 6192 "PermitRootLogin without-password". Report from Matthias Andree
6193 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6194 - Several other cleanups
0bc5b6fb 6195 - Merged Dante SOCKS support patch from David Rankin
6196 <drankin@bohemians.lexington.ky.us>
6197 - Updated documentation with ./configure options
76b8607f 6198 - Released 1.2.1pre23
13f825f4 6199
c73a0cb5 620019991229
bcbf86ec 6201 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6202 <drankin@bohemians.lexington.ky.us>
6203 - Fix --with-default-path option.
bcbf86ec 6204 - Autodetect perl, patch from David Rankin
a0f84251 6205 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6206 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6207 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6208 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6209 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6210 - Detect missing size_t and typedef it.
5ab44a92 6211 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6212 - Minor Makefile cleaning
c73a0cb5 6213
b6019d68 621419991228
6215 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6216 - NetBSD login.c compile fix from David Rankin
70e0115b 6217 <drankin@bohemians.lexington.ky.us>
6218 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6219 - Portability fixes for Irix 5.3 (now compiles OK!)
6220 - autoconf and other misc cleanups
ea1970a3 6221 - Merged AIX patch from Darren Hall <dhall@virage.org>
6222 - Cleaned up defines.h
fa9a2dd6 6223 - Released 1.2.1pre22
b6019d68 6224
d2dcff5f 622519991227
6226 - Automatically correct paths in manpages and configuration files. Patch
6227 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6228 - Removed credits from README to CREDITS file, updated.
cb807f40 6229 - Added --with-default-path to specify custom path for server
6230 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6231 - PAM bugfix. PermitEmptyPassword was being ignored.
6232 - Fixed PAM config files to allow empty passwords if server does.
6233 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6234 - Use last few chars of tty line as ut_id
5a7794be 6235 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6236 - OpenBSD CVS updates:
6237 - [packet.h auth-rhosts.c]
6238 check format string for packet_disconnect and packet_send_debug, too
6239 - [channels.c]
6240 use packet_get_maxsize for channels. consistence.
d2dcff5f 6241
f74efc8d 624219991226
6243 - Enabled utmpx support by default for Solaris
6244 - Cleanup sshd.c PAM a little more
986a22ec 6245 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6246 X11 ssh-askpass program.
20c43d8c 6247 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6248 Unfortunatly there is currently no way to disable auth failure
6249 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6250 developers
83b7f649 6251 - OpenBSD CVS update:
6252 - [ssh-keygen.1 ssh.1]
bcbf86ec 6253 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6254 .Sh FILES, too
72251cb6 6255 - Released 1.2.1pre21
bcbf86ec 6256 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6257 <jmknoble@jmknoble.cx>
6258 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6259
f498ed15 626019991225
6261 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6262 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6263 - Cleanup and bugfix of PAM authentication code
f74efc8d 6264 - Released 1.2.1pre20
6265
6266 - Merged fixes from Ben Taylor <bent@clark.net>
6267 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6268 - Disabled logging of PAM password authentication failures when password
6269 is empty. (e.g start of authentication loop). Reported by Naz
6270 <96na@eng.cam.ac.uk>)
f498ed15 6271
627219991223
bcbf86ec 6273 - Merged later HPUX patch from Andre Lucas
f498ed15 6274 <andre.lucas@dial.pipex.com>
6275 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6276 <bent@clark.net>
f498ed15 6277
eef6f7e9 627819991222
bcbf86ec 6279 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6280 <pope@netguide.dk>
ae28776a 6281 - Fix login.c breakage on systems which lack ut_host in struct
6282 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6283
a7effaac 628419991221
bcbf86ec 6285 - Integration of large HPUX patch from Andre Lucas
6286 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6287 benefits:
6288 - Ability to disable shadow passwords at configure time
6289 - Ability to disable lastlog support at configure time
6290 - Support for IP address in $DISPLAY
ae2f7af7 6291 - OpenBSD CVS update:
6292 - [sshconnect.c]
6293 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6294 - Fix DISABLE_SHADOW support
6295 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6296 - Release 1.2.1pre19
a7effaac 6297
3f1d9bcd 629819991218
bcbf86ec 6299 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6300 <cjj@u.washington.edu>
7e1c2490 6301 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6302
60d804c8 630319991216
bcbf86ec 6304 - Makefile changes for Solaris from Peter Kocks
60d804c8 6305 <peter.kocks@baygate.com>
89cafde6 6306 - Minor updates to docs
6307 - Merged OpenBSD CVS changes:
6308 - [authfd.c ssh-agent.c]
6309 keysize warnings talk about identity files
6310 - [packet.c]
6311 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6312 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6313 "Chris, the Young One" <cky@pobox.com>
6314 - Released 1.2.1pre18
60d804c8 6315
7dc6fc6d 631619991215
6317 - Integrated patchs from Juergen Keil <jk@tools.de>
6318 - Avoid void* pointer arithmatic
6319 - Use LDFLAGS correctly
68227e6d 6320 - Fix SIGIO error in scp
6321 - Simplify status line printing in scp
61e96248 6322 - Added better test for inline functions compiler support from
906a2515 6323 Darren_Hall@progressive.com
7dc6fc6d 6324
95f1eccc 632519991214
6326 - OpenBSD CVS Changes
6327 - [canohost.c]
bcbf86ec 6328 fix get_remote_port() and friends for sshd -i;
95f1eccc 6329 Holger.Trapp@Informatik.TU-Chemnitz.DE
6330 - [mpaux.c]
6331 make code simpler. no need for memcpy. niels@ ok
6332 - [pty.c]
6333 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6334 fix proto; markus
6335 - [ssh.1]
6336 typo; mark.baushke@solipsa.com
6337 - [channels.c ssh.c ssh.h sshd.c]
6338 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6339 - [sshconnect.c]
6340 move checking of hostkey into own function.
6341 - [version.h]
6342 OpenSSH-1.2.1
884bcb37 6343 - Clean up broken includes in pty.c
7303768f 6344 - Some older systems don't have poll.h, they use sys/poll.h instead
6345 - Doc updates
95f1eccc 6346
847e8865 634719991211
bcbf86ec 6348 - Fix compilation on systems with AFS. Reported by
847e8865 6349 aloomis@glue.umd.edu
bcbf86ec 6350 - Fix installation on Solaris. Reported by
847e8865 6351 Gordon Rowell <gordonr@gormand.com.au>
6352 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6353 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6354 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6355 - Compile fix from David Agraz <dagraz@jahoopa.com>
6356 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6357 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6358 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6359
8946db53 636019991209
6361 - Import of patch from Ben Taylor <bent@clark.net>:
6362 - Improved PAM support
6363 - "uninstall" rule for Makefile
6364 - utmpx support
6365 - Should fix PAM problems on Solaris
2d86a6cc 6366 - OpenBSD CVS updates:
6367 - [readpass.c]
6368 avoid stdio; based on work by markus, millert, and I
6369 - [sshd.c]
6370 make sure the client selects a supported cipher
6371 - [sshd.c]
bcbf86ec 6372 fix sighup handling. accept would just restart and daemon handled
6373 sighup only after the next connection was accepted. use poll on
2d86a6cc 6374 listen sock now.
6375 - [sshd.c]
6376 make that a fatal
87e91331 6377 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6378 to fix libwrap support on NetBSD
5001b9e4 6379 - Released 1.2pre17
8946db53 6380
6d8c4ea4 638119991208
bcbf86ec 6382 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6383 David Agraz <dagraz@jahoopa.com>
6384
4285816a 638519991207
986a22ec 6386 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6387 fixes compatability with 4.x and 5.x
db28aeb5 6388 - Fixed default SSH_ASKPASS
bcbf86ec 6389 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6390 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6391 - Merged more OpenBSD changes:
6392 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6393 move atomicio into it's own file. wrap all socket write()s which
a408af76 6394 were doing write(sock, buf, len) != len, with atomicio() calls.
6395 - [auth-skey.c]
6396 fd leak
6397 - [authfile.c]
6398 properly name fd variable
6399 - [channels.c]
6400 display great hatred towards strcpy
6401 - [pty.c pty.h sshd.c]
6402 use openpty() if it exists (it does on BSD4_4)
6403 - [tildexpand.c]
6404 check for ~ expansion past MAXPATHLEN
6405 - Modified helper.c to use new atomicio function.
6406 - Reformat Makefile a little
6407 - Moved RC4 routines from rc4.[ch] into helper.c
6408 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6409 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6410 - Tweaked Redhat spec
9158d92f 6411 - Clean up bad imports of a few files (forgot -kb)
6412 - Released 1.2pre16
4285816a 6413
9c7b6dfd 641419991204
6415 - Small cleanup of PAM code in sshd.c
57112b5a 6416 - Merged OpenBSD CVS changes:
6417 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6418 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6419 - [auth-rsa.c]
6420 warn only about mismatch if key is _used_
6421 warn about keysize-mismatch with log() not error()
6422 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6423 ports are u_short
6424 - [hostfile.c]
6425 indent, shorter warning
6426 - [nchan.c]
6427 use error() for internal errors
6428 - [packet.c]
6429 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6430 serverloop.c
6431 indent
6432 - [ssh-add.1 ssh-add.c ssh.h]
6433 document $SSH_ASKPASS, reasonable default
6434 - [ssh.1]
6435 CheckHostIP is not available for connects via proxy command
6436 - [sshconnect.c]
6437 typo
6438 easier to read client code for passwd and skey auth
6439 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6440
dad3b556 644119991126
6442 - Add definition for __P()
6443 - Added [v]snprintf() replacement for systems that lack it
6444
0ce43ae4 644519991125
6446 - More reformatting merged from OpenBSD CVS
6447 - Merged OpenBSD CVS changes:
6448 - [channels.c]
6449 fix packet_integrity_check() for !have_hostname_in_open.
6450 report from mrwizard@psu.edu via djm@ibs.com.au
6451 - [channels.c]
6452 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6453 chip@valinux.com via damien@ibs.com.au
6454 - [nchan.c]
6455 it's not an error() if shutdown_write failes in nchan.
6456 - [readconf.c]
6457 remove dead #ifdef-0-code
6458 - [readconf.c servconf.c]
6459 strcasecmp instead of tolower
6460 - [scp.c]
6461 progress meter overflow fix from damien@ibs.com.au
6462 - [ssh-add.1 ssh-add.c]
6463 SSH_ASKPASS support
6464 - [ssh.1 ssh.c]
6465 postpone fork_after_authentication until command execution,
6466 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6467 plus: use daemon() for backgrounding
cf8dd513 6468 - Added BSD compatible install program and autoconf test, thanks to
6469 Niels Kristian Bech Jensen <nkbj@image.dk>
6470 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6471 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6472 - Release 1.2pre15
0ce43ae4 6473
5260325f 647419991124
6475 - Merged very large OpenBSD source code reformat
6476 - OpenBSD CVS updates
6477 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6478 [ssh.h sshd.8 sshd.c]
6479 syslog changes:
6480 * Unified Logmessage for all auth-types, for success and for failed
6481 * Standard connections get only ONE line in the LOG when level==LOG:
6482 Auth-attempts are logged only, if authentication is:
6483 a) successfull or
6484 b) with passwd or
6485 c) we had more than AUTH_FAIL_LOG failues
6486 * many log() became verbose()
6487 * old behaviour with level=VERBOSE
6488 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6489 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6490 messages. allows use of s/key in windows (ttssh, securecrt) and
6491 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6492 - [sshd.8]
6493 -V, for fallback to openssh in SSH2 compatibility mode
6494 - [sshd.c]
6495 fix sigchld race; cjc5@po.cwru.edu
6496
4655fe80 649719991123
6498 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6499 - Restructured package-related files under packages/*
4655fe80 6500 - Added generic PAM config
8b241e50 6501 - Numerous little Solaris fixes
9c08d6ce 6502 - Add recommendation to use GNU make to INSTALL document
4655fe80 6503
60bed5fd 650419991122
6505 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6506 - OpenBSD CVS Changes
bcbf86ec 6507 - [ssh-keygen.c]
6508 don't create ~/.ssh only if the user wants to store the private
6509 key there. show fingerprint instead of public-key after
2f2cc3f9 6510 keygeneration. ok niels@
b09a984b 6511 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6512 - Added timersub() macro
b09a984b 6513 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6514 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6515 pam_strerror definition (one arg vs two).
530f1889 6516 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6517 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6518 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6519 - Added a setenv replacement for systems which lack it
d84a9a44 6520 - Only display public key comment when presenting ssh-askpass dialog
6521 - Released 1.2pre14
60bed5fd 6522
bcbf86ec 6523 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6524 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6525
9d6b7add 652619991121
2f2cc3f9 6527 - OpenBSD CVS Changes:
60bed5fd 6528 - [channels.c]
6529 make this compile, bad markus
6530 - [log.c readconf.c servconf.c ssh.h]
6531 bugfix: loglevels are per host in clientconfig,
6532 factor out common log-level parsing code.
6533 - [servconf.c]
6534 remove unused index (-Wall)
6535 - [ssh-agent.c]
6536 only one 'extern char *__progname'
6537 - [sshd.8]
6538 document SIGHUP, -Q to synopsis
6539 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6540 [channels.c clientloop.c]
6541 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6542 [hope this time my ISP stays alive during commit]
6543 - [OVERVIEW README] typos; green@freebsd
6544 - [ssh-keygen.c]
6545 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6546 exit if writing the key fails (no infinit loop)
6547 print usage() everytime we get bad options
6548 - [ssh-keygen.c] overflow, djm@mindrot.org
6549 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6550
2b942fe0 655119991120
bcbf86ec 6552 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6553 <marc.fournier@acadiau.ca>
6554 - Wrote autoconf tests for integer bit-types
6555 - Fixed enabling kerberos support
bcbf86ec 6556 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6557 handling.
2b942fe0 6558
06479889 655919991119
6560 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6561 - Merged OpenBSD CVS changes
6562 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6563 more %d vs. %s in fmt-strings
6564 - [authfd.c]
6565 Integers should not be printed with %s
7b1cc56c 6566 - EGD uses a socket, not a named pipe. Duh.
6567 - Fix includes in fingerprint.c
29dbde15 6568 - Fix scp progress bar bug again.
bcbf86ec 6569 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6570 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6571 - Added autoconf option to enable Kerberos 4 support (untested)
6572 - Added autoconf option to enable AFS support (untested)
6573 - Added autoconf option to enable S/Key support (untested)
6574 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6575 - Renamed BSD helper function files to bsd-*
bcbf86ec 6576 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6577 when they are absent.
6578 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6579
2bd61362 658019991118
6581 - Merged OpenBSD CVS changes
6582 - [scp.c] foregroundproc() in scp
6583 - [sshconnect.h] include fingerprint.h
bcbf86ec 6584 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6585 changes.
0c16a097 6586 - [ssh.1] Spell my name right.
2bd61362 6587 - Added openssh.com info to README
6588
f095fcc7 658919991117
6590 - Merged OpenBSD CVS changes
6591 - [ChangeLog.Ylonen] noone needs this anymore
6592 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6593 - [hostfile.c]
6594 in known_hosts key lookup the entry for the bits does not need
6595 to match, all the information is contained in n and e. This
6596 solves the problem with buggy servers announcing the wrong
f095fcc7 6597 modulus length. markus and me.
bcbf86ec 6598 - [serverloop.c]
6599 bugfix: check for space if child has terminated, from:
f095fcc7 6600 iedowse@maths.tcd.ie
6601 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6602 [fingerprint.c fingerprint.h]
6603 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6604 - [ssh-agent.1] typo
6605 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6606 - [sshd.c]
f095fcc7 6607 force logging to stderr while loading private key file
6608 (lost while converting to new log-levels)
6609
4d195447 661019991116
6611 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6612 - Merged OpenBSD CVS changes:
6613 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6614 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6615 the keysize of rsa-parameter 'n' is passed implizit,
6616 a few more checks and warnings about 'pretended' keysizes.
6617 - [cipher.c cipher.h packet.c packet.h sshd.c]
6618 remove support for cipher RC4
6619 - [ssh.c]
6620 a note for legay systems about secuity issues with permanently_set_uid(),
6621 the private hostkey and ptrace()
6622 - [sshconnect.c]
6623 more detailed messages about adding and checking hostkeys
6624
dad9a31e 662519991115
6626 - Merged OpenBSD CVS changes:
bcbf86ec 6627 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6628 $DISPLAY, ok niels
6629 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6630 modular.
dad9a31e 6631 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6632 - Merged more OpenBSD CVS changes:
704b1659 6633 [auth-krb4.c]
6634 - disconnect if getpeername() fails
6635 - missing xfree(*client)
6636 [canohost.c]
6637 - disconnect if getpeername() fails
6638 - fix comment: we _do_ disconnect if ip-options are set
6639 [sshd.c]
6640 - disconnect if getpeername() fails
6641 - move checking of remote port to central place
6642 [auth-rhosts.c] move checking of remote port to central place
6643 [log-server.c] avoid extra fd per sshd, from millert@
6644 [readconf.c] print _all_ bad config-options in ssh(1), too
6645 [readconf.h] print _all_ bad config-options in ssh(1), too
6646 [ssh.c] print _all_ bad config-options in ssh(1), too
6647 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6648 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6649 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6650 - Merged more Solaris compability from Marc G. Fournier
6651 <marc.fournier@acadiau.ca>
6652 - Wrote autoconf tests for __progname symbol
986a22ec 6653 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6654 - Released 1.2pre12
6655
6656 - Another OpenBSD CVS update:
6657 - [ssh-keygen.1] fix .Xr
dad9a31e 6658
92da7197 665919991114
6660 - Solaris compilation fixes (still imcomplete)
6661
94f7bb9e 666219991113
dd092f97 6663 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6664 - Don't install config files if they already exist
6665 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6666 - Removed redundant inclusions of config.h
e9c75a39 6667 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6668 - Merged OpenBSD CVS changes:
6669 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6670 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6671 totalsize, ok niels,aaron
bcbf86ec 6672 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6673 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6674 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6675 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6676 - Tidied default config file some more
6677 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6678 if executed from inside a ssh login.
94f7bb9e 6679
e35c1dc2 668019991112
6681 - Merged changes from OpenBSD CVS
6682 - [sshd.c] session_key_int may be zero
b4748e2f 6683 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6684 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6685 deraadt,millert
6686 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6687 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6688 - Released 1.2pre10
e35c1dc2 6689
8bc7973f 6690 - Added INSTALL documentation
6fa724bc 6691 - Merged yet more changes from OpenBSD CVS
6692 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6693 [ssh.c ssh.h sshconnect.c sshd.c]
6694 make all access to options via 'extern Options options'
6695 and 'extern ServerOptions options' respectively;
6696 options are no longer passed as arguments:
6697 * make options handling more consistent
6698 * remove #include "readconf.h" from ssh.h
6699 * readconf.h is only included if necessary
6700 - [mpaux.c] clear temp buffer
6701 - [servconf.c] print _all_ bad options found in configfile
045672f9 6702 - Make ssh-askpass support optional through autoconf
59b0f0d4 6703 - Fix nasty division-by-zero error in scp.c
6704 - Released 1.2pre11
8bc7973f 6705
4cca272e 670619991111
6707 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6708 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6709 - Merged OpenBSD CVS changes:
6710 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6711 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6712 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6713 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6714 file transfers. Fix submitted to OpenBSD developers. Report and fix
6715 from Kees Cook <cook@cpoint.net>
6a17f9c2 6716 - Merged more OpenBSD CVS changes:
bcbf86ec 6717 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6718 + krb-cleanup cleanup
6719 - [clientloop.c log-client.c log-server.c ]
6720 [readconf.c readconf.h servconf.c servconf.h ]
6721 [ssh.1 ssh.c ssh.h sshd.8]
6722 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6723 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6724 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6725 allow session_key_int != sizeof(session_key)
6726 [this should fix the pre-assert-removal-core-files]
6727 - Updated default config file to use new LogLevel option and to improve
6728 readability
6729
f370266e 673019991110
67d68e3a 6731 - Merged several minor fixes:
f370266e 6732 - ssh-agent commandline parsing
6733 - RPM spec file now installs ssh setuid root
6734 - Makefile creates libdir
4cca272e 6735 - Merged beginnings of Solaris compability from Marc G. Fournier
6736 <marc.fournier@acadiau.ca>
f370266e 6737
d4f11b59 673819991109
6739 - Autodetection of SSL/Crypto library location via autoconf
6740 - Fixed location of ssh-askpass to follow autoconf
6741 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6742 - Autodetection of RSAref library for US users
6743 - Minor doc updates
560557bb 6744 - Merged OpenBSD CVS changes:
6745 - [rsa.c] bugfix: use correct size for memset()
6746 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6747 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6748 - RPM build now creates subpackages
aa51e7cc 6749 - Released 1.2pre9
d4f11b59 6750
e1a9c08d 675119991108
6752 - Removed debian/ directory. This is now being maintained separately.
6753 - Added symlinks for slogin in RPM spec file
6754 - Fixed permissions on manpages in RPM spec file
6755 - Added references to required libraries in README file
6756 - Removed config.h.in from CVS
6757 - Removed pwdb support (better pluggable auth is provided by glibc)
6758 - Made PAM and requisite libdl optional
6759 - Removed lots of unnecessary checks from autoconf
6760 - Added support and autoconf test for openpty() function (Unix98 pty support)
6761 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6762 - Added TODO file
6763 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6764 - Added ssh-askpass program
6765 - Added ssh-askpass support to ssh-add.c
6766 - Create symlinks for slogin on install
6767 - Fix "distclean" target in makefile
6768 - Added example for ssh-agent to manpage
6769 - Added support for PAM_TEXT_INFO messages
6770 - Disable internal /etc/nologin support if PAM enabled
6771 - Merged latest OpenBSD CVS changes:
5bae4ab8 6772 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6773 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6774 failures
e1a9c08d 6775 - [sshd.c] remove unused argument. ok dugsong
6776 - [sshd.c] typo
6777 - [rsa.c] clear buffers used for encryption. ok: niels
6778 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6779 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6780 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6781 - Released 1.2pre8
e1a9c08d 6782
3028328e 678319991102
6784 - Merged change from OpenBSD CVS
6785 - One-line cleanup in sshd.c
6786
474832c5 678719991030
6788 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6789 - Merged latest updates for OpenBSD CVS:
6790 - channels.[ch] - remove broken x11 fix and document istate/ostate
6791 - ssh-agent.c - call setsid() regardless of argv[]
6792 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6793 - Documentation cleanups
6794 - Renamed README -> README.Ylonen
6795 - Renamed README.openssh ->README
474832c5 6796
339660f6 679719991029
6798 - Renamed openssh* back to ssh* at request of Theo de Raadt
6799 - Incorporated latest changes from OpenBSD's CVS
6800 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6801 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6802 - Make distclean now removed configure script
6803 - Improved PAM logging
6804 - Added some debug() calls for PAM
4ecd19ea 6805 - Removed redundant subdirectories
bcbf86ec 6806 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6807 building on Debian.
242588e6 6808 - Fixed off-by-one error in PAM env patch
6809 - Released 1.2pre6
339660f6 6810
5881cd60 681119991028
6812 - Further PAM enhancements.
6813 - Much cleaner
6814 - Now uses account and session modules for all logins.
6815 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6816 - Build fixes
6817 - Autoconf
6818 - Change binary names to open*
6819 - Fixed autoconf script to detect PAM on RH6.1
6820 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6821 - Released 1.2pre4
fca82d2e 6822
6823 - Imported latest OpenBSD CVS code
6824 - Updated README.openssh
93f04616 6825 - Released 1.2pre5
fca82d2e 6826
5881cd60 682719991027
6828 - Adapted PAM patch.
6829 - Released 1.0pre2
6830
6831 - Excised my buggy replacements for strlcpy and mkdtemp
6832 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6833 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6834 - Picked up correct version number from OpenBSD
6835 - Added sshd.pam PAM configuration file
6836 - Added sshd.init Redhat init script
6837 - Added openssh.spec RPM spec file
6838 - Released 1.2pre3
6839
684019991026
6841 - Fixed include paths of OpenSSL functions
6842 - Use OpenSSL MD5 routines
6843 - Imported RC4 code from nanocrypt
6844 - Wrote replacements for OpenBSD arc4random* functions
6845 - Wrote replacements for strlcpy and mkdtemp
6846 - Released 1.0pre1
0b202697 6847
6848$Id$
This page took 1.409808 seconds and 5 git commands to generate.