]> andersk Git - openssh.git/blame_incremental - ChangeLog
- djm@cvs.openbsd.org 2010/01/27 19:21:39
[openssh.git] / ChangeLog
... / ...
CommitLineData
120100128
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2010/01/26 02:15:20
4 [mux.c]
5 -Wuninitialized and remove a // comment; from portable
6 (Id sync only)
7 - djm@cvs.openbsd.org 2010/01/27 13:26:17
8 [mux.c]
9 fix bug introduced in mux rewrite:
10
11 In a mux master, when a socket to a mux slave closes before its server
12 session (as may occur when the slave has been signalled), gracefully
13 close the server session rather than deleting its channel immediately.
14 A server may have more messages on that channel to send (e.g. an exit
15 message) that will fatal() the client if they are sent to a channel that
16 has been prematurely deleted.
17
18 spotted by imorgan AT nas.nasa.gov
19 - djm@cvs.openbsd.org 2010/01/27 19:21:39
20 [sftp.c]
21 add missing "p" flag to getopt optstring;
22 bz#1704 from imorgan AT nas.nasa.gov
23
2420100126
25 - (djm) OpenBSD CVS Sync
26 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
27 [ssh-agent.1]
28 Correct and clarify ssh-add's password asking behavior.
29 Improved text dtucker and ok jmc
30 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
31 [roaming_client.c]
32 s/long long unsigned/unsigned long long/, from tim via portable
33 (Id sync only, change already in portable)
34 - djm@cvs.openbsd.org 2010/01/26 01:28:35
35 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
36 rewrite ssh(1) multiplexing code to a more sensible protocol.
37
38 The new multiplexing code uses channels for the listener and
39 accepted control sockets to make the mux master non-blocking, so
40 no stalls when processing messages from a slave.
41
42 avoid use of fatal() in mux master protocol parsing so an errant slave
43 process cannot take down a running master.
44
45 implement requesting of port-forwards over multiplexed sessions. Any
46 port forwards requested by the slave are added to those the master has
47 established.
48
49 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
50
51 document master/slave mux protocol so that other tools can use it to
52 control a running ssh(1). Note: there are no guarantees that this
53 protocol won't be incompatibly changed (though it is versioned).
54
55 feedback Salvador Fandino, dtucker@
56 channel changes ok markus@
57
5820100122
59 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
60 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
61 in Cygwin to 65535. Patch from Corinna Vinschen.
62
6320100117
64 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
65 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
66 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
67
6820100116
69 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
70 so we correctly detect whether or not we have a native user_from_uid.
71 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
72 and group_from_gid.
73 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
74 Tim.
75 - (dtucker) OpenBSD CVS Sync
76 - markus@cvs.openbsd.org 2010/01/15 09:24:23
77 [sftp-common.c]
78 unused
79 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
80 variable warnings.
81 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
82 - (tim) [regress/portnum.sh] Shell portability fix.
83 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
84 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
85 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
86 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
87 to keep USL compilers happy.
88
8920100115
90 - (dtucker) OpenBSD CVS Sync
91 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
92 [sftp.1 sftp.c]
93 sftp.1: put ls -h in the right place
94 sftp.c: as above, plus add -p to get/put, and shorten their arg names
95 to keep the help usage nicely aligned
96 ok djm
97 - djm@cvs.openbsd.org 2010/01/13 23:47:26
98 [auth.c]
99 when using ChrootDirectory, make sure we test for the existence of the
100 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
101 ok dtucker
102 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
103 [sftp-common.c]
104 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
105 ok djm
106 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
107 [sftp.c]
108 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
109 inherited SIGTERM as ignored it will still be able to kill the ssh it
110 starts.
111 ok dtucker@
112 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
113 changes yet but there will be some to come).
114 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
115 for pwcache. Also, added caching of negative hits.
116
11720100114
118 - (djm) [platform.h] Add missing prototype for
119 platform_krb5_get_principal_name
120
12120100113
122 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
123 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
124 missing restore of SIGTTOU and some whitespace.
125 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
126 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
127 Fixes bz #1590, where sometimes you could not interrupt a connection while
128 ssh was prompting for a passphrase or password.
129 - (dtucker) OpenBSD CVS Sync
130 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
131 [sshconnect.c auth.c]
132 Fix a couple of typos/mispellings in comments
133 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
134 [key.c]
135 Ignore and log any Protocol 1 keys where the claimed size is not equal to
136 the actual size. Noted by Derek Martin, ok djm@
137 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
138 [canohost.c ssh-keysign.c sshconnect2.c]
139 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
140 from imorgan at nas nasa gov, ok djm@
141 - djm@cvs.openbsd.org 2010/01/13 01:40:16
142 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
143 support '-h' (human-readable units) for sftp's ls command, just like
144 ls(1); ok dtucker@
145 - djm@cvs.openbsd.org 2010/01/13 03:48:13
146 [servconf.c servconf.h sshd.c]
147 avoid run-time failures when specifying hostkeys via a relative
148 path by prepending the cwd in these cases; bz#1290; ok dtucker@
149 - djm@cvs.openbsd.org 2010/01/13 04:10:50
150 [sftp.c]
151 don't append a space after inserting a completion of a directory (i.e.
152 a path ending in '/') for a slightly better user experience; ok dtucker@
153 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
154 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
155 feedback and ok dtucker@
156
15720100112
158 - (dtucker) OpenBSD CVS Sync
159 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
160 [ssh_config channels.c ssh.1 channels.h ssh.c]
161 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
162 single port forward on the server. This allows, for example, using ssh as
163 a ProxyCommand to route connections via intermediate servers.
164 bz #1618, man page help from jmc@, ok markus@
165 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
166 [authfile.c sshconnect2.c]
167 Do not prompt for a passphrase if we fail to open a keyfile, and log the
168 reason the open failed to debug.
169 bz #1693, found by tj AT castaglia org, ok djm@
170 - djm@cvs.openbsd.org 2010/01/11 10:51:07
171 [ssh-keygen.c]
172 when converting keys, truncate key comments at 72 chars as per RFC4716;
173 bz#1630 reported by tj AT castaglia.org; ok markus@
174 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
175 [authfile.c]
176 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
177 Patch from joachim joachimschipper nl.
178 - djm@cvs.openbsd.org 2010/01/12 00:58:25
179 [monitor_fdpass.c]
180 avoid spinning when fd passing on nonblocking sockets by calling poll()
181 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
182 - djm@cvs.openbsd.org 2010/01/12 00:59:29
183 [roaming_common.c]
184 delete with extreme prejudice a debug() that fired with every keypress;
185 ok dtucker deraadt
186 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
187 [session.c]
188 Do not allow logins if /etc/nologin exists but is not readable by the user
189 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
190 - djm@cvs.openbsd.org 2010/01/12 01:36:08
191 [buffer.h bufaux.c]
192 add a buffer_get_string_ptr_ret() that does the same as
193 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
194 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
195 [session.c]
196 Add explicit stat so we reliably detect nologin with bad perms.
197 ok djm markus
198
19920100110
200 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
201 Remove hacks add for RoutingDomain in preparation for its removal.
202 - (dtucker) OpenBSD CVS Sync
203 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
204 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
205 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
206 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
207 Remove RoutingDomain from ssh since it's now not needed. It can be
208 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
209 also ensures that trafic such as DNS lookups stays withing the specified
210 routingdomain. For example (from reyk):
211 # route -T 2 exec /usr/sbin/sshd
212 or inherited from the parent process
213 $ route -T 2 exec sh
214 $ ssh 10.1.2.3
215 ok deraadt@ markus@ stevesk@ reyk@
216 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
217 [servconf.c]
218 Add ChrootDirectory to sshd.c test-mode output
219 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
220 [auth.c]
221 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
222
22320100109
224 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
225 have it.
226 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
227 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
228 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
229 when using utmpx. Patch from Ed Schouten.
230 - (dtucker) OpenBSD CVS Sync
231 - djm@cvs.openbsd.org 2010/01/09 00:20:26
232 [sftp-server.c sftp-server.8]
233 add a 'read-only' mode to sftp-server(8) that disables open in write mode
234 and all other fs-modifying protocol methods. bz#430 ok dtucker@
235 - djm@cvs.openbsd.org 2010/01/09 00:57:10
236 [PROTOCOL]
237 tweak language
238 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
239 [sftp-server.8]
240 bad place to forget a comma...
241 - djm@cvs.openbsd.org 2010/01/09 05:04:24
242 [mux.c sshpty.h clientloop.c sshtty.c]
243 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
244 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
245 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
246 [roaming_client.c]
247 Remove a PRIu64 format string that snuck in with roaming. ok djm@
248 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
249 [sftp.c]
250 Prevent sftp from derefing a null pointer when given a "-" without a
251 command. Also, allow whitespace to follow a "-". bz#1691, path from
252 Colin Watson via Debian. ok djm@ deraadt@
253 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
254 [sshd.c]
255 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
256 itself. Prevents two HUPs in quick succession from resulting in sshd
257 dying. bz#1692, patch from Colin Watson via Ubuntu.
258 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
259
26020100108
261 - (dtucker) OpenBSD CVS Sync
262 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
263 [roaming.h]
264 Declarations needed for upcoming changes.
265 ok markus@
266 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
267 [sshconnect2.c kex.h kex.c]
268 Let the client detect if the server supports roaming by looking
269 for the resume@appgate.com kex algorithm.
270 ok markus@
271 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
272 [clientloop.c]
273 client_loop() must detect if the session has been suspended and resumed,
274 and take appropriate action in that case.
275 From Martin Forssen, maf at appgate dot com
276 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
277 [ssh2.h]
278 Define the KEX messages used when resuming a suspended connection.
279 ok markus@
280 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
281 [roaming_common.c]
282 Do the actual suspend/resume in the client. This won't be useful until
283 the server side supports roaming.
284 Most code from Martin Forssen, maf at appgate dot com. Some changes by
285 me and markus@
286 ok markus@
287 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
288 [ssh.c]
289 Request roaming to be enabled if UseRoaming is true and the server
290 supports it.
291 ok markus@
292 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
293 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
294 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
295 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
296 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
297 ok markus@
298 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
299 [sshd_config.5 sftp.1]
300 tweak previous;
301 - djm@cvs.openbsd.org 2009/11/10 02:56:22
302 [ssh_config.5]
303 explain the constraints on LocalCommand some more so people don't
304 try to abuse it.
305 - djm@cvs.openbsd.org 2009/11/10 02:58:56
306 [sshd_config.5]
307 clarify that StrictModes does not apply to ChrootDirectory. Permissions
308 and ownership are always checked when chrooting. bz#1532
309 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
310 [sshconnect2.c channels.c sshconnect.c]
311 Set close-on-exec on various descriptors so they don't get leaked to
312 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
313 - markus@cvs.openbsd.org 2009/11/11 21:37:03
314 [channels.c channels.h]
315 fix race condition in x11/agent channel allocation: don't read after
316 the end of the select read/write fdset and make sure a reused FD
317 is not touched before the pre-handlers are called.
318 with and ok djm@
319 - djm@cvs.openbsd.org 2009/11/17 05:31:44
320 [clientloop.c]
321 fix incorrect exit status when multiplexing and channel ID 0 is recycled
322 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
323 - djm@cvs.openbsd.org 2009/11/19 23:39:50
324 [session.c]
325 bz#1606: error when an attempt is made to connect to a server
326 with ForceCommand=internal-sftp with a shell session (i.e. not a
327 subsystem session). Avoids stuck client when attempting to ssh to such a
328 service. ok dtucker@
329 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
330 [session.c]
331 Warn but do not fail if stat()ing the subsystem binary fails. This helps
332 with chrootdirectory+forcecommand=sftp-server and restricted shells.
333 bz #1599, ok djm.
334 - djm@cvs.openbsd.org 2009/11/20 00:54:01
335 [sftp.c]
336 bz#1588 change "Connecting to host..." message to "Connected to host."
337 and delay it until after the sftp protocol connection has been established.
338 Avoids confusing sequence of messages when the underlying ssh connection
339 experiences problems. ok dtucker@
340 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
341 [sshconnect2.c]
342 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
343 - djm@cvs.openbsd.org 2009/11/20 03:24:07
344 [misc.c]
345 correct off-by-one in percent_expand(): we would fatal() when trying
346 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
347 work. Note that nothing in OpenSSH actually uses close to this limit at
348 present. bz#1607 from Jan.Pechanec AT Sun.COM
349 - halex@cvs.openbsd.org 2009/11/22 13:18:00
350 [sftp.c]
351 make passing of zero-length arguments to ssh safe by
352 passing "-<switch>" "<value>" rather than "-<switch><value>"
353 ok dtucker@, guenther@, djm@
354 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
355 [sshconnect2.c]
356 zap unused variable and strlen; from Steve McClellan, ok djm
357 - djm@cvs.openbsd.org 2009/12/06 23:53:45
358 [roaming_common.c]
359 use socklen_t for getsockopt optlen parameter; reported by
360 Steve.McClellan AT radisys.com, ok dtucker@
361 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
362 [sftp.c]
363 fix potential divide-by-zero in sftp's "df" output when talking to a server
364 that reports zero files on the filesystem (Unix filesystems always have at
365 least the root inode). From Steve McClellan at radisys, ok djm@
366 - markus@cvs.openbsd.org 2009/12/11 18:16:33
367 [key.c]
368 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
369 for the RSA public exponent; discussed with provos; ok djm@
370 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
371 [ssh.c sftp.c scp.c]
372 When passing user-controlled options with arguments to other programs,
373 pass the option and option argument as separate argv entries and
374 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
375 pass a "--" argument to stop option parsing, so that a positional
376 argument that starts with a '-' isn't treated as an option. This
377 fixes some error cases as well as the handling of hostnames and
378 filenames that start with a '-'.
379 Based on a diff by halex@
380 ok halex@ djm@ deraadt@
381 - djm@cvs.openbsd.org 2009/12/20 23:20:40
382 [PROTOCOL]
383 fix an incorrect magic number and typo in PROTOCOL; bz#1688
384 report and fix from ueno AT unixuser.org
385 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
386 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
387 validate routing domain is in range 0-RT_TABLEID_MAX.
388 'Looks right' deraadt@
389 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
390 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
391 Rename RDomain config option to RoutingDomain to be more clear and
392 consistent with other options.
393 NOTE: if you currently use RDomain in the ssh client or server config,
394 or ssh/sshd -o, you must update to use RoutingDomain.
395 ok markus@ djm@
396 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
397 [sshd_config.5 ssh_config.5]
398 sort previous;
399 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
400 [sshconnect2.c]
401 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
402 Michal Gorny via Gentoo.
403 - djm@cvs.openbsd.org 2010/01/04 02:03:57
404 [sftp.c]
405 Implement tab-completion of commands, local and remote filenames for sftp.
406 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
407 Google Summer of Code) and polished to a fine sheen by myself again.
408 It should deal more-or-less correctly with the ikky corner-cases presented
409 by quoted filenames, but the UI could still be slightly improved.
410 In particular, it is quite slow for remote completion on large directories.
411 bz#200; ok markus@
412 - djm@cvs.openbsd.org 2010/01/04 02:25:15
413 [sftp-server.c]
414 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
415 ok markus@
416 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
417 [sftp.c]
418 Fix two warnings: possibly used unitialized and use a nul byte instead of
419 NULL pointer. ok djm@
420 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
421 files for roaming and add to Makefile.
422 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
423 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
424 don't have libedit.
425 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
426 RoutingDomain an unsupported option on platforms that don't have it.
427 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
428 too.
429 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
430 be created.
431 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
432 to eliminate an unused variable warning.
433 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
434
43520091226
436 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
437 Gzip all man pages. Patch from Corinna Vinschen.
438
43920091221
440 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
441 Bug #1583: Use system's kerberos principal name on AIX if it's available.
442 Based on a patch from and tested by Miguel Sanders
443
44420091208
445 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
446 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
447
44820091207
449 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
450 Tested by Martin Paljak.
451 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
452
45320091121
454 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
455 Bug 1628. OK dtucker@
456
45720091120
458 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
459 line arguments as none are supported. Exit when passed unrecognised
460 commandline flags. bz#1568 from gson AT araneus.fi
461
46220091118
463 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
464 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
465 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
466 bz#1648, report and fix from jan.kratochvil AT redhat.com
467 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
468 bz#1645, patch from jchadima AT redhat.com
469
47020091107
471 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
472 keys when built with OpenSSL versions that don't do AES.
473
47420091105
475 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
476 older versions of OpenSSL.
477
47820091024
479 - (dtucker) OpenBSD CVS Sync
480 - djm@cvs.openbsd.org 2009/10/11 23:03:15
481 [hostfile.c]
482 mention the host name that we are looking for in check_host_in_hostfile()
483 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
484 [sftp-server.c]
485 sort flags.
486 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
487 [ssh.1 ssh-agent.1 ssh-add.1]
488 use the UNIX-related macros (.At and .Ux) where appropriate.
489 ok jmc@
490 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
491 [ssh-agent.1 ssh-add.1 ssh.1]
492 write UNIX-domain in a more consistent way; while here, replace a
493 few remaining ".Tn UNIX" macros with ".Ux" ones.
494 pointed out by ratchov@, thanks!
495 ok jmc@
496 - djm@cvs.openbsd.org 2009/10/22 22:26:13
497 [authfile.c]
498 switch from 3DES to AES-128 for encryption of passphrase-protected
499 SSH protocol 2 private keys; ok several
500 - djm@cvs.openbsd.org 2009/10/23 01:57:11
501 [sshconnect2.c]
502 disallow a hostile server from checking jpake auth by sending an
503 out-of-sequence success message. (doesn't affect code enabled by default)
504 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
505 [ssh-keygen.1]
506 ssh-keygen now uses AES-128 for private keys
507 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
508 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
509 is enabled set the security context to "sftpd_t" before running the
510 internal sftp server Based on a patch from jchadima at redhat.
511
51220091011
513 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
514 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
515 lstat.
516 - (dtucker) OpenBSD CVS Sync
517 - markus@cvs.openbsd.org 2009/10/08 14:03:41
518 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
519 disable protocol 1 by default (after a transition period of about 10 years)
520 ok deraadt
521 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
522 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
523 some tweaks now that protocol 1 is not offered by default; ok markus
524 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
525 [sftp-client.c]
526 d_type isn't portable so use lstat to get dirent modes. Suggested by and
527 "looks sane" deraadt@
528 - markus@cvs.openbsd.org 2009/10/08 18:04:27
529 [regress/test-exec.sh]
530 re-enable protocol v1 for the tests.
531
53220091007
533 - (dtucker) OpenBSD CVS Sync
534 - djm@cvs.openbsd.org 2009/08/12 00:13:00
535 [sftp.c sftp.1]
536 support most of scp(1)'s commandline arguments in sftp(1), as a first
537 step towards making sftp(1) a drop-in replacement for scp(1).
538 One conflicting option (-P) has not been changed, pending further
539 discussion.
540 Patch from carlosvsilvapt@gmail.com as part of his work in the
541 Google Summer of Code
542 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
543 [sftp.1]
544 sort options;
545 - djm@cvs.openbsd.org 2009/08/13 01:11:19
546 [sftp.1 sftp.c]
547 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
548 add "-P port" to match scp(1). Fortunately, the -P option is only really
549 used by our regression scripts.
550 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
551 of Code work; ok deraadt markus
552 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
553 [sftp.1 sftp.c]
554 sync synopsis and usage();
555 - djm@cvs.openbsd.org 2009/08/14 18:17:49
556 [sftp-client.c]
557 make the "get_handle: ..." error messages vaguely useful by allowing
558 callers to specify their own error message strings.
559 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
560 [auth.h]
561 remove unused define. markus@ ok.
562 (Id sync only, Portable still uses this.)
563 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
564 [sshd_config.5]
565 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
566 - djm@cvs.openbsd.org 2009/08/18 18:36:21
567 [sftp-client.h sftp.1 sftp-client.c sftp.c]
568 recursive transfer support for get/put and on the commandline
569 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
570 with some tweaks by me; "go for it" deraadt@
571 - djm@cvs.openbsd.org 2009/08/18 21:15:59
572 [sftp.1]
573 fix "get" command usage, spotted by jmc@
574 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
575 [sftp.1]
576 ether -> either;
577 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
578 [mux.c]
579 subsystem_flag is defined in ssh.c so it's extern; ok djm
580 - djm@cvs.openbsd.org 2009/08/27 17:28:52
581 [sftp-server.c]
582 allow setting an explicit umask on the commandline to override whatever
583 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
584 - djm@cvs.openbsd.org 2009/08/27 17:33:49
585 [ssh-keygen.c]
586 force use of correct hash function for random-art signature display
587 as it was inheriting the wrong one when bubblebabble signatures were
588 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
589 ok markus@
590 - djm@cvs.openbsd.org 2009/08/27 17:43:00
591 [sftp-server.8]
592 allow setting an explicit umask on the commandline to override whatever
593 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
594 - djm@cvs.openbsd.org 2009/08/27 17:44:52
595 [authfd.c ssh-add.c authfd.h]
596 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
597 when the agent refuses the constrained add request. This was a useful
598 migration measure back in 2002 when constraints were new, but just
599 adds risk now.
600 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
601 - djm@cvs.openbsd.org 2009/08/31 20:56:02
602 [sftp-server.c]
603 check correct variable for error message, spotted by martynas@
604 - djm@cvs.openbsd.org 2009/08/31 21:01:29
605 [sftp-server.8]
606 document -e and -h; prodded by jmc@
607 - djm@cvs.openbsd.org 2009/09/01 14:43:17
608 [ssh-agent.c]
609 fix a race condition in ssh-agent that could result in a wedged or
610 spinning agent: don't read off the end of the allocated fd_sets, and
611 don't issue blocking read/write on agent sockets - just fall back to
612 select() on retriable read/write errors. bz#1633 reported and tested
613 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
614 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
615 [dh.c]
616 fix a cast
617 ok djm@ markus@
618 - djm@cvs.openbsd.org 2009/10/06 04:46:40
619 [session.c]
620 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
621 in particular) has made it out before the streams go away.
622 - djm@cvs.openbsd.org 2008/12/07 22:17:48
623 [regress/addrmatch.sh]
624 match string "passwordauthentication" only at start of line, not anywhere
625 in sshd -T output
626 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
627 [regress/multiplex.sh]
628 Always specify ssh_config for multiplex tests: prevents breakage caused
629 by options in ~/.ssh/config. From Dan Peterson.
630 - djm@cvs.openbsd.org 2009/08/13 00:57:17
631 [regress/Makefile]
632 regression test for port number parsing. written as part of the a2port
633 change that went into 5.2 but I forgot to commit it at the time...
634 - djm@cvs.openbsd.org 2009/08/13 01:11:55
635 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
636 regress/sftp-cmds.sh regres/sftp-glob.sh]
637 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
638 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
639 add "-P port" to match scp(1). Fortunately, the -P option is only really
640 used by our regression scripts.
641 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
642 of Code work; ok deraadt markus
643 - djm@cvs.openbsd.org 2009/08/20 18:43:07
644 [regress/ssh-com-sftp.sh]
645 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
646 Silva for Google Summer of Code
647 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
648 [regress/ssh2putty.sh]
649 Add OpenBSD tag to make syncs easier
650 - (dtucker) [regress/portnum.sh] Import new test.
651 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
652 least dragonflybsd.
653 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
654 stat(), needed on at least cygwin.
655
65620091002
657 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
658 spotted by des AT des.no
659
66020090926
661 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
662 [contrib/suse/openssh.spec] Update for release
663 - (djm) [README] update relnotes URL
664 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
665 - (djm) Release 5.3p1
666
66720090911
668 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
669 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
670 from jbasney at ncsa uiuc edu.
671
67220090908
673 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
674 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
675
67620090901
677 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
678 krb5-config if it's not in the location specified by --with-kerberos5.
679 Patch from jchadima at redhat.
680
68120090829
682 - (dtucker) [README.platform] Add text about development packages, based on
683 text from Chris Pepper in bug #1631.
684
68520090828
686 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
687 causes problems in some Tru64 configurations.
688 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
689 and mention PAM as another provider for ChallengeResponseAuthentication;
690 bz#1408; ok dtucker@
691 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
692 attempting atomic rename(); ok dtucker@
693 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
694 in argv, so pass them in the environment; ok dtucker@
695 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
696 the pty master on Solaris, since it never succeeds and can hang if large
697 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
698 originally from Doke Scott, ok djm@
699 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
700 size a compile-time option and set it to 64k on Cygwin, since Corinna
701 reports that it makes a significant difference to performance. ok djm@
702 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
703
70420090820
705 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
706 using it since the type conflicts can cause problems on FreeBSD. Patch
707 from Jonathan Chen.
708 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
709 the setpcred call on AIX to immediately before the permanently_set_uid().
710 Ensures that we still have privileges when we call chroot and
711 pam_open_sesson. Based on a patch from David Leonard.
712
71320090817
714 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
715 zlib, which should make the errors slightly more meaningful on platforms
716 where there's separate "-devel" packages for those.
717 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
718 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
719
72020090729
721 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
722 function. Patch from Corinna Vinschen.
723
72420090713
725 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
726 fits into 16 bits to work around a bug in glibc's resolver where it masks
727 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
728
72920090712
730 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
731 prevents configure complaining on older BSDs.
732 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
733 from Corinna Vinschen.
734 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
735 logout to after the session close. Patch from Anicka Bernathova,
736 originally from Andreas Schwab via Novelll ok djm.
737
73820090707
739 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
740 scripts and fix usage of eval. Patch from Corinna Vinschen.
741
74220090705
743 - (dtucker) OpenBSD CVS Sync
744 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
745 [packet.h packet.c]
746 packet_bacup_state() and packet_restore_state() will be used to
747 temporarily save the current state ren resuming a suspended connection.
748 ok markus@
749 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
750 [roaming_common.c roaming.h]
751 It may be necessary to retransmit some data when resuming, so add it
752 to a buffer when roaming is enabled.
753 Most of this code was written by Martin Forssen, maf at appgate dot com.
754 ok markus@
755 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
756 [readconf.h readconf.c]
757 Add client option UseRoaming. It doesn't do anything yet but will
758 control whether the client tries to use roaming if enabled on the
759 server. From Martin Forssen.
760 ok markus@
761 - markus@cvs.openbsd.org 2009/06/30 14:54:40
762 [version.h]
763 crank version; ok deraadt
764 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
765 [ssh.c]
766 allow for long home dir paths (bz #1615). ok deraadt
767 (based in part on a patch from jchadima at redhat)
768 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
769 [clientloop.c]
770 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
771 ok deraadt@ markus@
772
77320090622
774 - (dtucker) OpenBSD CVS Sync
775 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
776 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
777 alphabetize includes; reduces diff vs portable and style(9).
778 ok stevesk djm
779 (Id sync only; these were already in order in -portable)
780
78120090621
782 - (dtucker) OpenBSD CVS Sync
783 - markus@cvs.openbsd.org 2009/03/17 21:37:00
784 [ssh.c]
785 pass correct argv[0] to openlog(); ok djm@
786 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
787 [ssh.1]
788 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
789 as we do for "MACs": this stops us getting out of sync when the lists
790 change;
791 fixes documentation/6102, submitted by Peter J. Philipp
792 alternative fix proposed by djm
793 ok markus
794 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
795 [ssh-agent.c]
796 Fixed a possible out-of-bounds memory access if the environment variable
797 SHELL is shorter than 3 characters.
798 with input by and ok dtucker
799 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
800 [ssh-agent.c]
801 My previous commit didn't fix the problem at all, so stick at my first
802 version of the fix presented to dtucker.
803 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
804 ok dtucker
805 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
806 [sftp-server.8 sshd.8 ssh-agent.1]
807 fix a few typographical errors found by spell(1).
808 ok dtucker@, jmc@
809 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
810 [sshd_config.5]
811 fix possessive; ok djm@
812 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
813 [sftp-server.c]
814 remove unused option character from getopt() optstring; ok markus@
815 - jj@cvs.openbsd.org 2009/04/14 21:10:54
816 [servconf.c]
817 Fixed a few the-the misspellings in comments. Skipped a bunch in
818 binutils,gcc and so on. ok jmc@
819 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
820 [session.c]
821 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
822 ok djm@ markus@
823 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
824 [sshd_config.5]
825 clarify that even internal-sftp needs /dev/log for logging to work; ok
826 markus@
827 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
828 [sshd_config.5]
829 tweak previous; ok stevesk
830 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
831 [sshd_config.5]
832 clarify we cd to user's home after chroot; ok markus@ on
833 earlier version; tweaks and ok jmc@
834 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
835 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
836 monitor.c]
837 Put the globals in packet.c into a struct and don't access it directly
838 from other files. No functional changes.
839 ok markus@ djm@
840 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
841 [canohost.h canohost.c]
842 Add clear_cached_addr(), needed for upcoming changes allowing the peer
843 address to change.
844 ok markus@
845 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
846 [clientloop.c]
847 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
848 change from Martin Forssen, maf at appgate dot com.
849 ok markus@
850 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
851 [kex.c kex.h]
852 Move the KEX_COOKIE_LEN define to kex.h
853 ok markus@
854 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
855 [packet.h packet.c]
856 Add packet_put_int64() and packet_get_int64(), part of a larger change
857 from Martin Forssen.
858 ok markus@
859 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
860 [sshconnect.h sshconnect.c]
861 Un-static ssh_exchange_identification(), part of a larger change from
862 Martin Forssen and needed for upcoming changes.
863 ok markus@
864 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
865 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
866 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
867 Keep track of number of bytes read and written. Needed for upcoming
868 changes. Most code from Martin Forssen, maf at appgate dot com.
869 ok markus@
870 Also, applied appropriate changes to Makefile.in
871 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
872 [monitor.c packet.c]
873 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
874 return type to match atomicio's
875 Diff from djm@, ok markus@
876 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
877 [packet.c]
878 Move some more statics into session_state
879 ok markus@ djm@
880 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
881 [kexdhs.c kexgexs.c]
882 abort if key_sign fails, preventing possible null deref. Based on report
883 from Paolo Ganci, ok markus@ djm@
884 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
885 [roaming.h roaming_common.c roaming_dummy.c]
886 Add tags for the benefit of the sync scripts
887 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
888 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
889 header-order changes to reduce diff vs OpenBSD.
890 - (dtucker) [servconf.c sshd.c] More whitespace sync.
891 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
892 ifdef.
893
89420090616
895 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
896 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
897
89820090504
899 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
900 variable declarations. Should prevent unused warnings anywhere it's set
901 (only Crays as far as I can tell) and be a no-op everywhere else.
902
90320090318
904 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
905 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
906 Based on patch from vinschen at redhat com.
907
90820090308
909 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
910 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
911 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
912 version of Cygwin. Patch from vinschen at redhat com.
913
91420090307
915 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
916 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
917 has a /dev/random).
918 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
919 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
920 to use them. Allows building with older OpenSSL versions.
921 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
922 - (dtucker) [configure.ac] Missing comma in type list.
923 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
924 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
925 in openssl 0.9.6) so add an explicit test for it.
926
92720090306
928 - (djm) OpenBSD CVS Sync
929 - djm@cvs.openbsd.org 2009/03/05 07:18:19
930 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
931 [sshconnect2.c]
932 refactor the (disabled) Schnorr proof code to make it a little more
933 generally useful
934 - djm@cvs.openbsd.org 2009/03/05 11:30:50
935 [uuencode.c]
936 document what these functions do so I don't ever have to recuse into
937 b64_pton/ntop to remember their return values
938
93920090223
940 - (djm) OpenBSD CVS Sync
941 - djm@cvs.openbsd.org 2009/02/22 23:50:57
942 [ssh_config.5 sshd_config.5]
943 don't advertise experimental options
944 - djm@cvs.openbsd.org 2009/02/22 23:59:25
945 [sshd_config.5]
946 missing period
947 - djm@cvs.openbsd.org 2009/02/23 00:06:15
948 [version.h]
949 openssh-5.2
950 - (djm) [README] update for 5.2
951 - (djm) Release openssh-5.2p1
952
95320090222
954 - (djm) OpenBSD CVS Sync
955 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
956 [misc.c sftp-server-main.c ssh-keygen.c]
957 Added missing newlines in error messages.
958 ok dtucker
959
96020090221
961 - (djm) OpenBSD CVS Sync
962 - djm@cvs.openbsd.org 2009/02/17 01:28:32
963 [ssh_config]
964 sync with revised default ciphers; pointed out by dkrause@
965 - djm@cvs.openbsd.org 2009/02/18 04:31:21
966 [schnorr.c]
967 signature should hash over the entire group, not just the generator
968 (this is still disabled code)
969 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
970 [contrib/suse/openssh.spec] Prepare for 5.2p1
971
97220090216
973 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
974 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
975 interop tests from FATAL error to a warning. Allows some interop
976 tests to proceed if others are missing necessary prerequisites.
977 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
978 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
979
98020090214
981 - (djm) OpenBSD CVS Sync
982 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
983 [sftp.c]
984 Initialize a few variables to prevent spurious "may be used
985 uninitialized" warnings from newer gcc's. ok djm@
986 - djm@cvs.openbsd.org 2009/02/12 03:00:56
987 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
988 [readconf.h serverloop.c ssh.c]
989 support remote port forwarding with a zero listen port (-R0:...) to
990 dyamically allocate a listen port at runtime (this is actually
991 specified in rfc4254); bz#1003 ok markus@
992 - djm@cvs.openbsd.org 2009/02/12 03:16:01
993 [serverloop.c]
994 tighten check for -R0:... forwarding: only allow dynamic allocation
995 if want_reply is set in the packet
996 - djm@cvs.openbsd.org 2009/02/12 03:26:22
997 [monitor.c]
998 some paranoia: check that the serialised key is really KEY_RSA before
999 diddling its internals
1000 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1001 [ssh.1]
1002 document -R0:... usage
1003 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1004 [ssh.1]
1005 consistency: Dq => Ql
1006 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1007 [ssh_config.5]
1008 document RemoteForward usage with 0 listen port
1009 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1010 [ssh_config.5]
1011 kill trailing whitespace;
1012 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1013 [packet.c]
1014 check for enc !=NULL in packet_start_discard
1015 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1016 [PROTOCOL]
1017 mention that eow and no-more-sessions extensions are sent only to
1018 OpenSSH peers
1019
102020090212
1021 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1022 set ownership and modes, so avoid explicitly setting them
1023 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1024 OSX provides a getlastlogxbyname function that automates the reading of
1025 a lastlog file. Also, the pututxline function will update lastlog so
1026 there is no need for loginrec.c to do it explicitly. Collapse some
1027 overly verbose code while I'm in there.
1028
102920090201
1030 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1031 channels.c too, so move the definition for non-IP6 platforms to defines.h
1032 where it can be shared.
1033
103420090129
1035 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1036 If the CYGWIN environment variable is empty, the installer script
1037 should not install the service with an empty CYGWIN variable, but
1038 rather without setting CYGWNI entirely.
1039 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
1040
104120090128
1042 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1043 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1044 The information given for the setting of the CYGWIN environment variable
1045 is wrong for both releases so I just removed it, together with the
1046 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1047
104820081228
1049 - (djm) OpenBSD CVS Sync
1050 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1051 [channels.c servconf.c]
1052 channel_print_adm_permitted_opens() should deal with all the printing
1053 for that config option. suggested by markus@; ok markus@ djm@
1054 dtucker@
1055 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1056 [auth2-chall.c]
1057 replace by-hand string building with xasprinf(); ok deraadt@
1058 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1059 [sftp.1 sftp.c]
1060 update for the synopses displayed by the 'help' command, there are a
1061 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1062 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1063 ok jmc@
1064 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1065 [clientloop.c]
1066 fix typo in error message
1067 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1068 [addrmatch.c]
1069 o cannot be NULL here but use xfree() to be consistent; ok djm@
1070 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1071 [ssh-keyscan.1]
1072 fix example, default key type is rsa for 3+ years; from
1073 frederic.perrin@resel.fr
1074 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1075 [pathnames.h]
1076 no need to escape single quotes in comments
1077 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1078 [sshd_config.5]
1079 add AllowAgentForwarding to available Match keywords list
1080 ok djm
1081 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1082 [channels.c]
1083 call channel destroy callbacks on receipt of open failure messages.
1084 fixes client hangs when connecting to a server that has MaxSessions=0
1085 set spotted by imorgan AT nas.nasa.gov; ok markus@
1086 - djm@cvs.openbsd.org 2009/01/01 21:17:36
1087 [kexgexs.c]
1088 fix hash calculation for KEXGEX: hash over the original client-supplied
1089 values and not the sanity checked versions that we acutally use;
1090 bz#1540 reported by john.smith AT arrows.demon.co.uk
1091 ok markus@
1092 - djm@cvs.openbsd.org 2009/01/14 01:38:06
1093 [channels.c]
1094 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
1095 "looks ok" markus@
1096 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
1097 [readconf.c]
1098 1) use obsolete instead of alias for consistency
1099 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
1100 so move the comment.
1101 3) reorder so like options are together
1102 ok djm@
1103 - djm@cvs.openbsd.org 2009/01/22 09:46:01
1104 [channels.c channels.h session.c]
1105 make Channel->path an allocated string, saving a few bytes here and
1106 there and fixing bz#1380 in the process; ok markus@
1107 - djm@cvs.openbsd.org 2009/01/22 09:49:57
1108 [channels.c]
1109 oops! I committed the wrong version of the Channel->path diff,
1110 it was missing some tweaks suggested by stevesk@
1111 - djm@cvs.openbsd.org 2009/01/22 10:02:34
1112 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
1113 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
1114 make a2port() return -1 when it encounters an invalid port number
1115 rather than 0, which it will now treat as valid (needed for future work)
1116 adjust current consumers of a2port() to check its return value is <= 0,
1117 which in turn required some things to be converted from u_short => int
1118 make use of int vs. u_short consistent in some other places too
1119 feedback & ok markus@
1120 - djm@cvs.openbsd.org 2009/01/22 10:09:16
1121 [auth-options.c]
1122 another chunk of a2port() diff that got away. wtfdjm??
1123 - djm@cvs.openbsd.org 2009/01/23 07:58:11
1124 [myproposal.h]
1125 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
1126 modes; ok markus@
1127 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
1128 [ssh_config.5 sshd_config.5]
1129 sync list of preferred ciphers; ok djm@
1130 - markus@cvs.openbsd.org 2009/01/26 09:58:15
1131 [cipher.c cipher.h packet.c]
1132 Work around the CPNI-957037 Plaintext Recovery Attack by always
1133 reading 256K of data on packet size or HMAC errors (in CBC mode only).
1134 Help, feedback and ok djm@
1135 Feedback from Martin Albrecht and Paterson Kenny
1136
113720090107
1138 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
1139 Patch based on one from vgiffin AT apple.com; ok dtucker@
1140 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
1141 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
1142 ok dtucker@
1143 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
1144 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
1145 key). Patch from cjwatson AT debian.org
1146
114720090107
1148 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
1149 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
1150 OK djm@ dtucker@
1151 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
1152 OpenServer 6 doesn't need libcrypt.
1153
115420081209
1155 - (djm) OpenBSD CVS Sync
1156 - djm@cvs.openbsd.org 2008/12/09 02:38:18
1157 [clientloop.c]
1158 The ~C escape handler does not work correctly for multiplexed sessions -
1159 it opens a commandline on the master session, instead of on the slave
1160 that requested it. Disable it on slave sessions until such time as it
1161 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
1162 ok markus@
1163 - djm@cvs.openbsd.org 2008/12/09 02:39:59
1164 [sftp.c]
1165 Deal correctly with failures in remote stat() operation in sftp,
1166 correcting fail-on-error behaviour in batchmode. bz#1541 report and
1167 fix from anedvedicky AT gmail.com; ok markus@
1168 - djm@cvs.openbsd.org 2008/12/09 02:58:16
1169 [readconf.c]
1170 don't leave junk (free'd) pointers around in Forward *fwd argument on
1171 failure; avoids double-free in ~C -L handler when given an invalid
1172 forwarding specification; bz#1539 report from adejong AT debian.org
1173 via Colin Watson; ok markus@ dtucker@
1174 - djm@cvs.openbsd.org 2008/12/09 03:02:37
1175 [sftp.1 sftp.c]
1176 correct sftp(1) and corresponding usage syntax;
1177 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
1178
117920081208
1180 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
1181 use some stack in main().
1182 Report and suggested fix from vapier AT gentoo.org
1183 - (djm) OpenBSD CVS Sync
1184 - markus@cvs.openbsd.org 2008/12/02 19:01:07
1185 [clientloop.c]
1186 we have to use the recipient's channel number (RFC 4254) for
1187 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
1188 otherwise we trigger 'Non-public channel' error messages on sshd
1189 systems with clientkeepalive enabled; noticed by sturm; ok djm;
1190 - markus@cvs.openbsd.org 2008/12/02 19:08:59
1191 [serverloop.c]
1192 backout 1.149, since it's not necessary and openssh clients send
1193 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
1194 - markus@cvs.openbsd.org 2008/12/02 19:09:38
1195 [channels.c]
1196 s/remote_id/id/ to be more consistent with other code; ok djm@
1197
119820081201
1199 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
1200 and tweak the is-sshd-running check in ssh-host-config. Patch from
1201 vinschen at redhat com.
1202 - (dtucker) OpenBSD CVS Sync
1203 - markus@cvs.openbsd.org 2008/11/21 15:47:38
1204 [packet.c]
1205 packet_disconnect() on padding error, too. should reduce the success
1206 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
1207 ok djm@
1208 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
1209 [monitor_fdpass.c]
1210 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
1211
121220081123
1213 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
1214 declarations, removing an unnecessary union member and adding whitespace.
1215 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
1216
121720081118
1218 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
1219 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
1220 feedback by djm@
1221
122220081111
1223 - (dtucker) OpenBSD CVS Sync
1224 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
1225 [servconf.c]
1226 passord -> password;
1227 fixes user/5975 from Rene Maroufi
1228 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
1229 [ssh-keygen.c]
1230 spelling/typo in comment
1231 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
1232 [nchan.c]
1233 add space to some log/debug messages for readability; ok djm@ markus@
1234 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
1235 [auth2-jpake.c]
1236 Move JPAKE define to make life easier for portable. ok djm@
1237 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
1238 [session.c ssh.1]
1239 typo fixed (overriden -> overridden)
1240 ok espie, jmc
1241 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
1242 [servconf.c]
1243 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
1244 kerberosgetafstoken. ok dtucker@
1245 (Id sync only, we still want the ifdef in portable)
1246 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
1247 [channels.c]
1248 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
1249 permitopen's; ok and input dtucker@
1250 - djm@cvs.openbsd.org 2008/11/10 02:06:35
1251 [regress/putty-ciphers.sh]
1252 PuTTY supports AES CTR modes, so interop test against them too
1253
125420081105
1255 - OpenBSD CVS Sync
1256 - djm@cvs.openbsd.org 2008/11/03 08:59:41
1257 [servconf.c]
1258 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
1259 - djm@cvs.openbsd.org 2008/11/04 07:58:09
1260 [auth.c]
1261 need unistd.h for close() prototype
1262 (ID sync only)
1263 - djm@cvs.openbsd.org 2008/11/04 08:22:13
1264 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
1265 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
1266 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
1267 [Makefile.in]
1268 Add support for an experimental zero-knowledge password authentication
1269 method using the J-PAKE protocol described in F. Hao, P. Ryan,
1270 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
1271 Security Protocols, Cambridge, April 2008.
1272
1273 This method allows password-based authentication without exposing
1274 the password to the server. Instead, the client and server exchange
1275 cryptographic proofs to demonstrate of knowledge of the password while
1276 revealing nothing useful to an attacker or compromised endpoint.
1277
1278 This is experimental, work-in-progress code and is presently
1279 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
1280
1281 "just commit it. It isn't too intrusive." deraadt@
1282 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
1283 [readconf.c]
1284 because parse_forward() is now used to parse all forward types (DLR),
1285 and it malloc's space for host variables, we don't need to malloc
1286 here. fixes small memory leaks.
1287
1288 previously dynamic forwards were not parsed in parse_forward() and
1289 space was not malloc'd in that case.
1290
1291 ok djm@
1292 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
1293 [clientloop.c ssh.1]
1294 add dynamic forward escape command line; ok djm@
1295
129620081103
1297 - OpenBSD CVS Sync
1298 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
1299 [ssh-keygen.1]
1300 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
1301 known_hosts). ok djm@
1302 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
1303 [ssh_config]
1304 Add VisualHostKey to example file, ok djm@
1305 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
1306 [key.c]
1307 In random art visualization, make sure to use the end marker only at the
1308 end. Initial diff by Dirk Loss, tweaks and ok djm@
1309 - markus@cvs.openbsd.org 2008/07/31 14:48:28
1310 [sshconnect2.c]
1311 don't allocate space for empty banners; report t8m at centrum.cz;
1312 ok deraadt
1313 - krw@cvs.openbsd.org 2008/08/02 04:29:51
1314 [ssh_config.5]
1315 whitepsace -> whitespace. From Matthew Clarke via bugs@.
1316 - djm@cvs.openbsd.org 2008/08/21 04:09:57
1317 [session.c]
1318 allow ForceCommand internal-sftp with arguments. based on patch from
1319 michael.barabanov AT gmail.com; ok markus@
1320 - djm@cvs.openbsd.org 2008/09/06 12:24:13
1321 [kex.c]
1322 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
1323 replacement anymore
1324 (ID sync only for portable - we still need this)
1325 - markus@cvs.openbsd.org 2008/09/11 14:22:37
1326 [compat.c compat.h nchan.c ssh.c]
1327 only send eow and no-more-sessions requests to openssh 5 and newer;
1328 fixes interop problems with broken ssh v2 implementations; ok djm@
1329 - millert@cvs.openbsd.org 2008/10/02 14:39:35
1330 [session.c]
1331 Convert an unchecked strdup to xstrdup. OK deraadt@
1332 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
1333 [sshd.8]
1334 do not give an example of how to chmod files: we can presume the user
1335 knows that. removes an ambiguity in the permission of authorized_keys;
1336 ok deraadt
1337 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
1338 [sshconnect2.c]
1339 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
1340 function.
1341 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
1342 and (as is fairly typical) did not report the problem to us. But this fix
1343 is correct.
1344 ok djm
1345 - djm@cvs.openbsd.org 2008/10/08 23:34:03
1346 [ssh.1 ssh.c]
1347 Add -y option to force logging via syslog rather than stderr.
1348 Useful for daemonised ssh connection (ssh -f). Patch originally from
1349 and ok'd by markus@
1350 - djm@cvs.openbsd.org 2008/10/09 03:50:54
1351 [servconf.c sshd_config.5]
1352 support setting PermitEmptyPasswords in a Match block
1353 requested in PR3891; ok dtucker@
1354 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
1355 [ssh.c]
1356 add -y to usage();
1357 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
1358 [scp.c]
1359 spelling in comment; ok djm@
1360 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
1361 [key.c]
1362 typo in error message; ok djm@
1363 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
1364 [ssh_config.5]
1365 use 'Privileged ports can be forwarded only when logging in as root on
1366 the remote machine.' for RemoteForward just like ssh.1 -R.
1367 ok djm@ jmc@
1368 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
1369 [sshconnect.c]
1370 use #define ROQUIET here; no binary change. ok dtucker@
1371 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
1372 [ssh_config.5]
1373 correct and clarify VisualHostKey; ok jmc@
1374 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
1375 [clientloop.c sshd.c]
1376 don't need to #include "monitor_fdpass.h"
1377 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
1378 [dispatch.c]
1379 remove unused #define DISPATCH_MIN; ok markus@
1380 - djm@cvs.openbsd.org 2008/11/01 04:50:08
1381 [sshconnect2.c]
1382 sprinkle ARGSUSED on dispatch handlers
1383 nuke stale unusued prototype
1384 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
1385 [channels.c]
1386 fix some typos in log messages; ok djm@
1387 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
1388 [ssh-keyscan.1 ssh-keyscan.c]
1389 the ellipsis is not an optional argument; while here, improve spacing.
1390 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
1391 [clientloop.c readconf.c readconf.h ssh.c]
1392 merge dynamic forward parsing into parse_forward();
1393 'i think this is OK' djm@
1394 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
1395 [ttymodes.c]
1396 protocol 2 tty modes support is now 7.5 years old so remove these
1397 debug3()s; ok deraadt@
1398 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
1399 [readconf.c]
1400 remove valueless comment
1401 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
1402 [readconf.c]
1403 fix comment
1404 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
1405 Make example scripts generate keys with default sizes rather than fixed,
1406 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
1407 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
1408 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
1409 incorrect auth group in example files;
1410 patch from imorgan AT nas.nasa.gov
1411
141220080906
1413 - (dtucker) [config.guess config.sub] Update to latest versions from
1414 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
1415 respectively).
1416
141720080830
1418 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
1419 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
1420 from Nicholas Marriott.
1421
142220080721
1423 - (djm) OpenBSD CVS Sync
1424 - djm@cvs.openbsd.org 2008/07/23 07:36:55
1425 [servconf.c]
1426 do not try to print options that have been compile-time disabled
1427 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
1428 ok dtucker@
1429 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
1430 has been compiled in); report from nix-corp AT esperi.org.uk
1431 ok dtucker@
1432
143320080721
1434 - (djm) OpenBSD CVS Sync
1435 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
1436 [sftp-server.8]
1437 no need for .Pp before or after .Sh;
1438 - djm@cvs.openbsd.org 2008/07/21 08:19:07
1439 [version.h]
1440 openssh-5.1
1441 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1442 [contrib/suse/openssh.spec] Update version number in README and RPM specs
1443 - (djm) Release OpenSSH-5.1
1444
144520080717
1446 - (djm) OpenBSD CVS Sync
1447 - djm@cvs.openbsd.org 2008/07/17 08:48:00
1448 [sshconnect2.c]
1449 strnvis preauth banner; pointed out by mpf@ ok markus@
1450 - djm@cvs.openbsd.org 2008/07/17 08:51:07
1451 [auth2-hostbased.c]
1452 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
1453 report and patch from res AT qoxp.net (bz#1200); ok markus@
1454 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
1455 code, replace with equivalent cygwin library call. Patch from vinschen
1456 at redhat.com, ok djm@.
1457 - (djm) [sshconnect2.c] vis.h isn't available everywhere
1458
145920080716
1460 - OpenBSD CVS Sync
1461 - djm@cvs.openbsd.org 2008/07/15 02:23:14
1462 [sftp.1]
1463 number of pipelined requests is now 64;
1464 prodded by Iain.Morgan AT nasa.gov
1465 - djm@cvs.openbsd.org 2008/07/16 11:51:14
1466 [clientloop.c]
1467 rename variable first_gc -> last_gc (since it is actually the last
1468 in the list).
1469 - djm@cvs.openbsd.org 2008/07/16 11:52:19
1470 [channels.c]
1471 this loop index should be automatic, not static
1472
147320080714
1474 - (djm) OpenBSD CVS Sync
1475 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
1476 [ssh-keygen.c]
1477 Change "ssh-keygen -F [host] -l" to not display random art unless
1478 -v is also specified, making it consistent with the manual and other
1479 uses of -l.
1480 ok grunk@
1481 - djm@cvs.openbsd.org 2008/07/13 22:13:07
1482 [channels.c]
1483 use struct sockaddr_storage instead of struct sockaddr for accept(2)
1484 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
1485 - djm@cvs.openbsd.org 2008/07/13 22:16:03
1486 [sftp.c]
1487 increase number of piplelined requests so they properly fill the
1488 (recently increased) channel window. prompted by rapier AT psc.edu;
1489 ok markus@
1490 - djm@cvs.openbsd.org 2008/07/14 01:55:56
1491 [sftp-server.8]
1492 mention requirement for /dev/log inside chroot when using sftp-server
1493 with ChrootDirectory
1494 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
1495 avoid clash with sin(3) function; reported by
1496 cristian.ionescu-idbohrn AT axis.com
1497 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
1498 prototype; reported by cristian.ionescu-idbohrn AT axis.com
1499 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
1500 reported by cristian.ionescu-idbohrn AT axis.com
1501 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
1502 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
1503 Revamped and simplified Cygwin ssh-host-config script that uses
1504 unified csih configuration tool. Requires recent Cygwin.
1505 Patch from vinschen AT redhat.com
1506
150720080712
1508 - (djm) OpenBSD CVS Sync
1509 - djm@cvs.openbsd.org 2008/07/12 04:52:50
1510 [channels.c]
1511 unbreak; move clearing of cctx struct to before first use
1512 reported by dkrause@
1513 - djm@cvs.openbsd.org 2008/07/12 05:33:41
1514 [scp.1]
1515 better description for -i flag:
1516 s/RSA authentication/public key authentication/
1517 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
1518 return EAI_FAMILY when trying to lookup unsupported address family;
1519 from vinschen AT redhat.com
1520
152120080711
1522 - (djm) OpenBSD CVS Sync
1523 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
1524 [ttymodes.c]
1525 we don't need arg after the debug3() was removed. from lint.
1526 ok djm@
1527 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
1528 [key.c]
1529 /*NOTREACHED*/ for lint warning:
1530 warning: function key_equal falls off bottom without returning value
1531 ok djm@
1532 - markus@cvs.openbsd.org 2008/07/10 18:05:58
1533 [channels.c]
1534 missing bzero; from mickey; ok djm@
1535 - markus@cvs.openbsd.org 2008/07/10 18:08:11
1536 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
1537 sync v1 and v2 traffic accounting; add it to sshd, too;
1538 ok djm@, dtucker@
1539
154020080709
1541 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
1542 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
1543 account check failure path. The vulnerable format buffer is supplied
1544 from PAM and should not contain attacker-supplied data.
1545 - (djm) [auth.c] Missing unistd.h for close()
1546 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
1547
154820080705
1549 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
1550 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
1551 hotpop.com, w/ dtucker@
1552 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
1553 Tru64. readv doesn't seem to be a comparable object there.
1554 bz#1386, patch from dtucker@ ok me
1555 - (djm) [Makefile.in] Pass though pass to conch for interop tests
1556 - (djm) [configure.ac] unbreak: remove extra closing brace
1557 - (djm) OpenBSD CVS Sync
1558 - djm@cvs.openbsd.org 2008/07/04 23:08:25
1559 [packet.c]
1560 handle EINTR in packet_write_poll()l ok dtucker@
1561 - djm@cvs.openbsd.org 2008/07/04 23:30:16
1562 [auth1.c auth2.c]
1563 Make protocol 1 MaxAuthTries logic match protocol 2's.
1564 Do not treat the first protocol 2 authentication attempt as
1565 a failure IFF it is for method "none".
1566 Makes MaxAuthTries' user-visible behaviour identical for
1567 protocol 1 vs 2.
1568 ok dtucker@
1569 - djm@cvs.openbsd.org 2008/07/05 05:16:01
1570 [PROTOCOL]
1571 grammar
1572
157320080704
1574 - (dtucker) OpenBSD CVS Sync
1575 - djm@cvs.openbsd.org 2008/07/02 13:30:34
1576 [auth2.c]
1577 really really remove the freebie "none" auth try for protocol 2
1578 - djm@cvs.openbsd.org 2008/07/02 13:47:39
1579 [ssh.1 ssh.c]
1580 When forking after authentication ("ssh -f") with ExitOnForwardFailure
1581 enabled, delay the fork until after replies for any -R forwards have
1582 been seen. Allows for robust detection of -R forward failure when
1583 using -f (similar to bz#92); ok dtucker@
1584 - otto@cvs.openbsd.org 2008/07/03 21:46:58
1585 [auth2-pubkey.c]
1586 avoid nasty double free; ok dtucker@ djm@
1587 - djm@cvs.openbsd.org 2008/07/04 03:44:59
1588 [servconf.c groupaccess.h groupaccess.c]
1589 support negation of groups in "Match group" block (bz#1315); ok dtucker@
1590 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
1591 [monitor.c]
1592 Make debug a little clearer. ok djm@
1593 - djm@cvs.openbsd.org 2008/06/30 08:07:34
1594 [regress/key-options.sh]
1595 shell portability: use "=" instead of "==" in test(1) expressions,
1596 double-quote string with backslash escaped /
1597 - djm@cvs.openbsd.org 2008/06/30 10:31:11
1598 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
1599 remove "set -e" left over from debugging
1600 - djm@cvs.openbsd.org 2008/06/30 10:43:03
1601 [regress/conch-ciphers.sh]
1602 explicitly disable conch options that could interfere with the test
1603 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
1604 returns EXDEV. Patch from Mike Garrison, ok djm@
1605 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
1606 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
1607 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
1608 some platforms (HP nonstop) it is a distinct errno;
1609 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
1610
161120080702
1612 - (dtucker) OpenBSD CVS Sync
1613 - djm@cvs.openbsd.org 2008/06/30 08:05:59
1614 [PROTOCOL.agent]
1615 typo: s/constraint_date/constraint_data/
1616 - djm@cvs.openbsd.org 2008/06/30 12:15:39
1617 [serverloop.c]
1618 only pass channel requests on session channels through to the session
1619 channel handler, avoiding spurious log messages; ok! markus@
1620 - djm@cvs.openbsd.org 2008/06/30 12:16:02
1621 [nchan.c]
1622 only send eow@openssh.com notifications for session channels; ok! markus@
1623 - djm@cvs.openbsd.org 2008/06/30 12:18:34
1624 [PROTOCOL]
1625 clarify that eow@openssh.com is only sent on session channels
1626 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
1627 [sshconnect.c]
1628 Check ExitOnForwardFailure if forwardings are disabled due to a failed
1629 host key check. ok djm@
1630 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
1631 [sshconnect.c sshd.c]
1632 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
1633 in order to comply with RFC 4253. bz #1443, ok djm@
1634 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
1635 [PROTOCOL.agent]
1636 fix some typos; ok djm@
1637 - djm@cvs.openbsd.org 2008/07/02 02:24:18
1638 [sshd_config sshd_config.5 sshd.8 servconf.c]
1639 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
1640 bits; prodded by & ok dtucker@ ok deraadt@
1641 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
1642 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
1643 Merge duplicate host key file checks, based in part on a patch from Rob
1644 Holland via bz #1348 . Also checks for non-regular files during protocol
1645 1 RSA auth. ok djm@
1646 - djm@cvs.openbsd.org 2008/07/02 12:36:39
1647 [auth2-none.c auth2.c]
1648 Make protocol 2 MaxAuthTries behaviour a little more sensible:
1649 Check whether client has exceeded MaxAuthTries before running
1650 an authentication method and skip it if they have, previously it
1651 would always allow one try (for "none" auth).
1652 Preincrement failure count before post-auth test - previously this
1653 checked and postincremented, also to allow one "none" try.
1654 Together, these two changes always count the "none" auth method
1655 which could be skipped by a malicious client (e.g. an SSH worm)
1656 to get an extra attempt at a real auth method. They also make
1657 MaxAuthTries=0 a useful way to block users entirely (esp. in a
1658 sshd_config Match block).
1659 Also, move sending of any preauth banner from "none" auth method
1660 to the first call to input_userauth_request(), so worms that skip
1661 the "none" method get to see it too.
1662
166320080630
1664 - (djm) OpenBSD CVS Sync
1665 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
1666 [regress/Makefile regress/key-options.sh]
1667 Add regress test for key options. ok djm@
1668 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
1669 [regress/Makefile]
1670 Don't run cipher-speed test by default; mistakenly enabled by me
1671 - djm@cvs.openbsd.org 2008/06/28 13:57:25
1672 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
1673 very basic regress test against Twisted Conch in "make interop"
1674 target (conch is available in ports/devel/py-twisted/conch);
1675 ok markus@
1676 - (djm) [regress/Makefile] search for conch by path, like we do putty
1677
167820080629
1679 - (djm) OpenBSD CVS Sync
1680 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
1681 [sftp.c]
1682 use optopt to get invalid flag, instead of return value of getopt,
1683 which is always '?'; ok djm@
1684 - otto@cvs.openbsd.org 2008/06/25 11:13:43
1685 [key.c]
1686 add key length to visual fingerprint; zap magical constants;
1687 ok grunk@ djm@
1688 - djm@cvs.openbsd.org 2008/06/26 06:10:09
1689 [sftp-client.c sftp-server.c]
1690 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
1691 bits. Note that this only affects explicit setting of modes (e.g. via
1692 sftp(1)'s chmod command) and not file transfers. (bz#1310)
1693 ok deraadt@ at c2k8
1694 - djm@cvs.openbsd.org 2008/06/26 09:19:40
1695 [dh.c dh.h moduli.c]
1696 when loading moduli from /etc/moduli in sshd(8), check that they
1697 are of the expected "safe prime" structure and have had
1698 appropriate primality tests performed;
1699 feedback and ok dtucker@
1700 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
1701 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
1702 Move SSH Fingerprint Visualization away from sharing the config option
1703 CheckHostIP to an own config option named VisualHostKey.
1704 While there, fix the behaviour that ssh would draw a random art picture
1705 on every newly seen host even when the option was not enabled.
1706 prodded by deraadt@, discussions,
1707 help and ok markus@ djm@ dtucker@
1708 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
1709 [ssh.1]
1710 add VisualHostKey to the list of options listed in -o;
1711 - djm@cvs.openbsd.org 2008/06/28 07:25:07
1712 [PROTOCOL]
1713 spelling fixes
1714 - djm@cvs.openbsd.org 2008/06/28 13:58:23
1715 [ssh-agent.c]
1716 refuse to add a key that has unknown constraints specified;
1717 ok markus
1718 - djm@cvs.openbsd.org 2008/06/28 14:05:15
1719 [ssh-agent.c]
1720 reset global compat flag after processing a protocol 2 signature
1721 request with the legacy DSA encoding flag set; ok markus
1722 - djm@cvs.openbsd.org 2008/06/28 14:08:30
1723 [PROTOCOL PROTOCOL.agent]
1724 document the protocol used by ssh-agent; "looks ok" markus@
1725
172620080628
1727 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
1728 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
1729
173020080626
1731 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
1732 (bz#1372)
1733 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1734 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
1735
173620080616
1737 - (dtucker) OpenBSD CVS Sync
1738 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
1739 [session.c channels.c]
1740 Rename the isatty argument to is_tty so we don't shadow
1741 isatty(3). ok markus@
1742 - (dtucker) [channels.c] isatty -> is_tty here too.
1743
174420080615
1745 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
1746 - OpenBSD CVS Sync
1747 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
1748 [sshd.c]
1749 wrap long line at 80 chars
1750 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
1751 [sshd.c]
1752 ensure default umask disallows at least group and world write; ok djm@
1753 - djm@cvs.openbsd.org 2008/06/14 18:33:43
1754 [session.c]
1755 suppress the warning message from chdir(homedir) failures
1756 when chrooted (bz#1461); ok dtucker
1757 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
1758 [scp.1]
1759 Mention that scp follows symlinks during -r. bz #1466,
1760 from nectar at apple
1761 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
1762 [sshd_config.5]
1763 MaxSessions is allowed in a Match block too
1764 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
1765 [servconf.c sshd_config.5]
1766 Allow MaxAuthTries within a Match block. ok djm@
1767 - djm@cvs.openbsd.org 2008/06/15 20:06:26
1768 [channels.c channels.h session.c]
1769 don't call isatty() on a pty master, instead pass a flag down to
1770 channel_set_fds() indicating that te fds refer to a tty. Fixes a
1771 hang on exit on Solaris (bz#1463) in portable but is actually
1772 a generic bug; ok dtucker deraadt markus
1773
177420080614
1775 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
1776 replacement code; patch from ighighi AT gmail.com in bz#1240;
1777 ok dtucker
1778
177920080613
1780 - (dtucker) OpenBSD CVS Sync
1781 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
1782 [packet.c]
1783 compile on older gcc; no decl after code
1784 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
1785 [monitor.c]
1786 Clear key options in the monitor on failed authentication, prevents
1787 applying additional restrictions to non-pubkey authentications in
1788 the case where pubkey fails but another method subsequently succeeds.
1789 bz #1472, found by Colin Watson, ok markus@ djm@
1790 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
1791 [auth2-pubkey.c auth-rhosts.c]
1792 Include unistd.h for close(), prevents warnings in -portable
1793 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
1794 [mux.c]
1795 Friendlier error messages for mux fallback. ok djm@
1796 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
1797 [scp.c]
1798 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
1799 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
1800 [ssh.1]
1801 Explain the use of SSH fpr visualization using random art, and cite the
1802 original scientific paper inspiring that technique.
1803 Much help with English and nroff by jmc@, thanks.
1804 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
1805 despite its name doesn't seem to implement all of GSSAPI. Patch from
1806 Jan Engelhardt, sanity checked by Simon Wilkinson.
1807
180820080612
1809 - (dtucker) OpenBSD CVS Sync
1810 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
1811 [sshd.8]
1812 kill trailing whitespace;
1813 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
1814 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
1815 sshconnect.c]
1816 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
1817 graphical hash visualization schemes known as "random art", and by
1818 Dan Kaminsky's musings on the subject during a BlackOp talk at the
1819 23C3 in Berlin.
1820 Scientific publication (original paper):
1821 "Hash Visualization: a New Technique to improve Real-World Security",
1822 Perrig A. and Song D., 1999, International Workshop on Cryptographic
1823 Techniques and E-Commerce (CrypTEC '99)
1824 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1825 The algorithm used here is a worm crawling over a discrete plane,
1826 leaving a trace (augmenting the field) everywhere it goes.
1827 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1828 makes the respective movement vector be ignored for this turn,
1829 thus switching to the other color of the chessboard.
1830 Graphs are not unambiguous for now, because circles in graphs can be
1831 walked in either direction.
1832 discussions with several people,
1833 help, corrections and ok markus@ djm@
1834 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
1835 [ssh-keygen.c]
1836 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
1837 would not display you the random art as intended, spotted by canacar@
1838 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
1839 [ssh-keygen.c ssh-keygen.1]
1840 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
1841 that is not how it was envisioned.
1842 Also correct manpage saying that -v is needed along with -l for it to work.
1843 spotted by naddy@
1844 - otto@cvs.openbsd.org 2008/06/11 23:02:22
1845 [key.c]
1846 simpler way of computing the augmentations; ok grunk@
1847 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
1848 [ssh_config.5]
1849 CheckHostIP set to ``fingerprint'' will display both hex and random art
1850 spotted by naddy@
1851 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
1852 [key.c]
1853 #define statements that are not atoms need braces around them, else they
1854 will cause trouble in some cases.
1855 Also do a computation of -1 once, and not in a loop several times.
1856 spotted by otto@
1857 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
1858 [dns.c canohost.c sshconnect.c]
1859 Do not pass "0" strings as ports to getaddrinfo because the lookups
1860 can slow things down and we never use the service info anyway. bz
1861 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
1862 deraadt@ djm@
1863 djm belives that the reason for the "0" strings is to ensure that
1864 it's not possible to call getaddrinfo with both host and port being
1865 NULL. In the case of canohost.c host is a local array. In the
1866 case of sshconnect.c, it's checked for null immediately before use.
1867 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
1868 be non-null but it's not obvious, so I added a warning message in
1869 case it is ever passed a null.
1870 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
1871 [sshconnect.c]
1872 Make ssh print the random art also when ssh'ing to a host using IP only.
1873 spotted by naddy@, ok and help djm@ dtucker@
1874 - otto@cvs.openbsd.org 2008/06/12 00:13:13
1875 [key.c]
1876 use an odd number of rows and columns and a separate start marker, looks
1877 better; ok grunk@
1878 - djm@cvs.openbsd.org 2008/06/12 03:40:52
1879 [clientloop.h mux.c channels.c clientloop.c channels.h]
1880 Enable ~ escapes for multiplex slave sessions; give each channel
1881 its own escape state and hook the escape filters up to muxed
1882 channels. bz #1331
1883 Mux slaves do not currently support the ~^Z and ~& escapes.
1884 NB. this change cranks the mux protocol version, so a new ssh
1885 mux client will not be able to connect to a running old ssh
1886 mux master.
1887 ok dtucker@
1888 - djm@cvs.openbsd.org 2008/06/12 04:06:00
1889 [clientloop.h ssh.c clientloop.c]
1890 maintain an ordered queue of outstanding global requests that we
1891 expect replies to, similar to the per-channel confirmation queue.
1892 Use this queue to verify success or failure for remote forward
1893 establishment in a race free way.
1894 ok dtucker@
1895 - djm@cvs.openbsd.org 2008/06/12 04:17:47
1896 [clientloop.c]
1897 thall shalt not code past the eightieth column
1898 - djm@cvs.openbsd.org 2008/06/12 04:24:06
1899 [ssh.c]
1900 thal shalt not code past the eightieth column
1901 - djm@cvs.openbsd.org 2008/06/12 05:15:41
1902 [PROTOCOL]
1903 document tun@openssh.com forwarding method
1904 - djm@cvs.openbsd.org 2008/06/12 05:32:30
1905 [mux.c]
1906 some more TODO for me
1907 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
1908 [key.c]
1909 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
1910 random art. while there, stress the fact that the field base should at
1911 least be 8 characters for the pictures to make sense.
1912 comment and ok djm@
1913 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
1914 [key.c]
1915 We already mark the start of the worm, now also mark the end of the worm
1916 in our random art drawings.
1917 ok djm@
1918 - djm@cvs.openbsd.org 2008/06/12 15:19:17
1919 [clientloop.h channels.h clientloop.c channels.c mux.c]
1920 The multiplexing escape char handler commit last night introduced a
1921 small memory leak per session; plug it.
1922 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
1923 [ssh_config.5 ssh.c]
1924 keyword expansion for localcommand. ok djm@
1925 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
1926 [ssh_config.5 ssh-keygen.1]
1927 tweak the ascii art text; ok grunk
1928 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
1929 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
1930 Make keepalive timeouts apply while waiting for a packet, particularly
1931 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
1932 - djm@cvs.openbsd.org 2008/06/12 20:47:04
1933 [sftp-client.c]
1934 print extension revisions for extensions that we understand
1935 - djm@cvs.openbsd.org 2008/06/12 21:06:25
1936 [clientloop.c]
1937 I was coalescing expected global request confirmation replies at
1938 the wrong end of the queue - fix; prompted by markus@
1939 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
1940 [ssh-keygen.c]
1941 make ssh-keygen -lf show the key type just as ssh-add -l would do it
1942 ok djm@ markus@
1943 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
1944 [key.c]
1945 add my copyright, ok djm@
1946 - ian@cvs.openbsd.org 2008/06/12 23:24:58
1947 [sshconnect.c]
1948 tweak wording in message, ok deraadt@ jmc@
1949 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
1950 [sftp.h log.h]
1951 replace __dead with __attribute__((noreturn)), makes things
1952 a little easier to port. Also, add it to sigdie(). ok djm@
1953 - djm@cvs.openbsd.org 2008/06/13 00:16:49
1954 [mux.c]
1955 fall back to creating a new TCP connection on most multiplexing errors
1956 (socket connect fail, invalid version, refused permittion, corrupted
1957 messages, etc.); bz #1329 ok dtucker@
1958 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
1959 [mux.c]
1960 upcast size_t to u_long to match format arg; ok djm@
1961 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
1962 [mac.c]
1963 upcast another size_t to u_long to match format
1964 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
1965 [misc.c]
1966 upcast uid to long with matching %ld, prevents warnings in portable
1967 - djm@cvs.openbsd.org 2008/06/13 04:40:22
1968 [auth2-pubkey.c auth-rhosts.c]
1969 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
1970 regular files; report from Solar Designer via Colin Watson in bz#1471
1971 ok dtucker@ deraadt
1972 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
1973 takes 2 more args. with djm@
1974 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
1975 from Todd Vierling.
1976 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
1977 systems. Patch from R. Scott Bailey.
1978 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
1979 on big endian machines, so ifdef them for little-endian only to prevent
1980 unused function warnings on big-endians.
1981 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
1982 compiler warnings on some platforms. Based on a discussion with otto@
1983
198420080611
1985 - (djm) [channels.c configure.ac]
1986 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
1987 bz#1464; ok dtucker
1988
198920080610
1990 - (dtucker) OpenBSD CVS Sync
1991 - djm@cvs.openbsd.org 2008/06/10 03:57:27
1992 [servconf.c match.h sshd_config.5]
1993 support CIDR address matching in sshd_config "Match address" blocks, with
1994 full support for negation and fall-back to classic wildcard matching.
1995 For example:
1996 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
1997 PasswordAuthentication yes
1998 addrmatch.c code mostly lifted from flowd's addr.c
1999 feedback and ok dtucker@
2000 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2001 [sshd_config.5]
2002 better reference for pattern-list
2003 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2004 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2005 Add extended test mode (-T) and connection parameters for test mode (-C).
2006 -T causes sshd to write its effective configuration to stdout and exit.
2007 -C causes any relevant Match rules to be applied before output. The
2008 combination allows tesing of the parser and config files. ok deraadt djm
2009 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2010 [sshd_config.5]
2011 tweak previous;
2012 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2013 [sshd.8 sshd.c]
2014 - update usage()
2015 - fix SYNOPSIS, and sort options
2016 - some minor additional fixes
2017 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2018 [regress/test-exec.sh]
2019 Don't generate putty keys if we're not going to use them. ok djm
2020 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2021 [regress/addrmatch.sh regress/Makefile]
2022 Regress test for Match CIDR rules. ok djm@
2023 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2024 [test-exec.sh]
2025 Use a more portable construct for checking if we're running a putty test
2026 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2027 [test-exec.sh]
2028 Add quotes
2029 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2030 [ssh_config.5]
2031 clarify that Host patterns are space-separated. ok deraadt
2032 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2033 [PROTOCOL ssh.c serverloop.c]
2034 Add a no-more-sessions@openssh.com global request extension that the
2035 client sends when it knows that it will never request another session
2036 (i.e. when session multiplexing is disabled). This allows a server to
2037 disallow further session requests and terminate the session.
2038 Why would a non-multiplexing client ever issue additional session
2039 requests? It could have been attacked with something like SSH'jack:
2040 http://www.storm.net.nz/projects/7
2041 feedback & ok markus
2042 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2043 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2044 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2045 ok and extensive testing dtucker@
2046 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2047 [bufaux.c]
2048 Use '\0' for a nul byte rather than unadorned 0. ok djm@
2049 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2050 [Makefile regress/key-options.sh]
2051 Add regress test for key options. ok djm@
2052 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2053 since the new CIDR code in addmatch.c references it.
2054 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2055 specific tests on platforms that don't do IPv6.
2056 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2057 as environment.
2058 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
2059
206020080609
2061 - (dtucker) OpenBSD CVS Sync
2062 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2063 [sftp-server.c]
2064 Add case for ENOSYS in errno_to_portable; ok deraadt
2065 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2066 [sftp.c sftp-client.c sftp-client.h]
2067 Have the sftp client store the statvfs replies in wire format,
2068 which prevents problems when the server's native sizes exceed the
2069 client's.
2070 Also extends the sizes of the remaining 32bit wire format to 64bit,
2071 they're specified as unsigned long in the standard.
2072 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
2073 [sftp-server.c]
2074 Extend 32bit -> 64bit values for statvfs extension missed in previous
2075 commit.
2076 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2077 [PROTOCOL]
2078 Use a $OpenBSD tag so our scripts will sync changes.
2079
208020080608
2081 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2082 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2083 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2084 fstatvfs and remove #defines around statvfs code. ok djm@
2085 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
2086 macro to convert fsid to unsigned long for platforms where fsid is a
2087 2-member array.
2088
208920080607
2090 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
2091 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
2092 Do not enable statvfs extensions on platforms that do not have statvfs.
2093 - (dtucker) OpenBSD CVS Sync
2094 - djm@cvs.openbsd.org 2008/05/19 06:14:02
2095 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
2096 - djm@cvs.openbsd.org 2008/05/19 15:45:07
2097 [sshtty.c ttymodes.c sshpty.h]
2098 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2099 we would send the modes corresponding to a zeroed struct termios,
2100 whereas we should have been sending an empty list of modes.
2101 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
2102 - djm@cvs.openbsd.org 2008/05/19 15:46:31
2103 [ssh-keygen.c]
2104 support -l (print fingerprint) in combination with -F (find host) to
2105 search for a host in ~/.ssh/known_hosts and display its fingerprint;
2106 ok markus@
2107 - djm@cvs.openbsd.org 2008/05/19 20:53:52
2108 [clientloop.c]
2109 unbreak tree by committing this bit that I missed from:
2110 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2111 we would send the modes corresponding to a zeroed struct termios,
2112 whereas we should have been sending an empty list of modes.
2113 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
2114
211520080604
2116 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
2117 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
2118 OpenSSH did not make requests with upper bounds in this range.
2119
212020080519
2121 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
2122 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
2123 Fix compilation on Linux, including pulling in fmt_scaled(3)
2124 implementation from OpenBSD's libutil.
2125
212620080518
2127 - (djm) OpenBSD CVS Sync
2128 - djm@cvs.openbsd.org 2008/04/04 05:14:38
2129 [sshd_config.5]
2130 ChrootDirectory is supported in Match blocks (in fact, it is most useful
2131 there). Spotted by Minstrel AT minstrel.org.uk
2132 - djm@cvs.openbsd.org 2008/04/04 06:44:26
2133 [sshd_config.5]
2134 oops, some unrelated stuff crept into that commit - backout.
2135 spotted by jmc@
2136 - djm@cvs.openbsd.org 2008/04/05 02:46:02
2137 [sshd_config.5]
2138 HostbasedAuthentication is supported under Match too
2139 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
2140 [configure.ac] Implement arc4random_buf(), import implementation of
2141 arc4random_uniform() from OpenBSD
2142 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
2143 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
2144 - (djm) OpenBSD CVS Sync
2145 - djm@cvs.openbsd.org 2008/04/13 00:22:17
2146 [dh.c sshd.c]
2147 Use arc4random_buf() when requesting more than a single word of output
2148 Use arc4random_uniform() when the desired random number upper bound
2149 is not a power of two
2150 ok deraadt@ millert@
2151 - djm@cvs.openbsd.org 2008/04/18 12:32:11
2152 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
2153 introduce sftp extension methods statvfs@openssh.com and
2154 fstatvfs@openssh.com that implement statvfs(2)-like operations,
2155 based on a patch from miklos AT szeredi.hu (bz#1399)
2156 also add a "df" command to the sftp client that uses the
2157 statvfs@openssh.com to produce a df(1)-like display of filesystem
2158 space and inode utilisation
2159 ok markus@
2160 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
2161 [sftp.1]
2162 macro fixage;
2163 - djm@cvs.openbsd.org 2008/04/18 22:01:33
2164 [session.c]
2165 remove unneccessary parentheses
2166 - otto@cvs.openbsd.org 2008/04/29 11:20:31
2167 [monitor_mm.h]
2168 garbage collect two unused fields in struct mm_master; ok markus@
2169 - djm@cvs.openbsd.org 2008/04/30 10:14:03
2170 [ssh-keyscan.1 ssh-keyscan.c]
2171 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
2172 larsnooden AT openoffice.org
2173 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
2174 [servconf.c servconf.h session.c sshd_config.5]
2175 Enable the AllowAgentForwarding option in sshd_config (global and match
2176 context), to specify if agents should be permitted on the server.
2177 As the man page states:
2178 ``Note that disabling Agent forwarding does not improve security
2179 unless users are also denied shell access, as they can always install
2180 their own forwarders.''
2181 ok djm@, ok and a mild frown markus@
2182 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
2183 [sshd_config]
2184 push the sshd_config bits in, spotted by ajacoutot@
2185 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
2186 [sshd_config.5]
2187 sort;
2188 - markus@cvs.openbsd.org 2008/05/08 06:59:01
2189 [bufaux.c buffer.h channels.c packet.c packet.h]
2190 avoid extra malloc/copy/free when receiving data over the net;
2191 ~10% speedup for localhost-scp; ok djm@
2192 - djm@cvs.openbsd.org 2008/05/08 12:02:23
2193 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
2194 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
2195 [ssh.c sshd.c]
2196 Implement a channel success/failure status confirmation callback
2197 mechanism. Each channel maintains a queue of callbacks, which will
2198 be drained in order (RFC4253 guarantees confirm messages are not
2199 reordered within an channel).
2200 Also includes a abandonment callback to clean up if a channel is
2201 closed without sending confirmation messages. This probably
2202 shouldn't happen in compliant implementations, but it could be
2203 abused to leak memory.
2204 ok markus@ (as part of a larger diff)
2205 - djm@cvs.openbsd.org 2008/05/08 12:21:16
2206 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
2207 [sshd_config sshd_config.5]
2208 Make the maximum number of sessions run-time controllable via
2209 a sshd_config MaxSessions knob. This is useful for disabling
2210 login/shell/subsystem access while leaving port-forwarding working
2211 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
2212 simply increasing the number of allows multiplexed sessions.
2213 Because some bozos are sure to configure MaxSessions in excess of the
2214 number of available file descriptors in sshd (which, at peak, might be
2215 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
2216 on error paths, and make it fail gracefully on out-of-fd conditions -
2217 sending channel errors instead of than exiting with fatal().
2218 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
2219 ok markus@
2220 - djm@cvs.openbsd.org 2008/05/08 13:06:11
2221 [clientloop.c clientloop.h ssh.c]
2222 Use new channel status confirmation callback system to properly deal
2223 with "important" channel requests that fail, in particular command exec,
2224 shell and subsystem requests. Previously we would optimistically assume
2225 that the requests would always succeed, which could cause hangs if they
2226 did not (e.g. when the server runs out of fds) or were unimplemented by
2227 the server (bz #1384)
2228 Also, properly report failing multiplex channel requests via the mux
2229 client stderr (subject to LogLevel in the mux master) - better than
2230 silently failing.
2231 most bits ok markus@ (as part of a larger diff)
2232 - djm@cvs.openbsd.org 2008/05/09 04:55:56
2233 [channels.c channels.h clientloop.c serverloop.c]
2234 Try additional addresses when connecting to a port forward destination
2235 whose DNS name resolves to more than one address. The previous behaviour
2236 was to try the first address and give up.
2237 Reported by stig AT venaas.com in bz#343
2238 great feedback and ok markus@
2239 - djm@cvs.openbsd.org 2008/05/09 14:18:44
2240 [clientloop.c clientloop.h ssh.c mux.c]
2241 tidy up session multiplexing code, moving it into its own file and
2242 making the function names more consistent - making ssh.c and
2243 clientloop.c a fair bit more readable.
2244 ok markus@
2245 - djm@cvs.openbsd.org 2008/05/09 14:26:08
2246 [ssh.c]
2247 dingo stole my diff hunk
2248 - markus@cvs.openbsd.org 2008/05/09 16:16:06
2249 [session.c]
2250 re-add the USE_PIPES code and enable it.
2251 without pipes shutdown-read from the sshd does not trigger
2252 a SIGPIPE when the forked program does a write.
2253 ok djm@
2254 (Id sync only, USE_PIPES never left portable OpenSSH)
2255 - markus@cvs.openbsd.org 2008/05/09 16:17:51
2256 [channels.c]
2257 error-fd race: don't enable the error fd in the select bitmask
2258 for channels with both in- and output closed, since the channel
2259 will go away before we call select();
2260 report, lots of debugging help and ok djm@
2261 - markus@cvs.openbsd.org 2008/05/09 16:21:13
2262 [channels.h clientloop.c nchan.c serverloop.c]
2263 unbreak
2264 ssh -2 localhost od /bin/ls | true
2265 ignoring SIGPIPE by adding a new channel message (EOW) that signals
2266 the peer that we're not interested in any data it might send.
2267 fixes bz #85; discussion, debugging and ok djm@
2268 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
2269 [umac.c]
2270 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
2271 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
2272 - djm@cvs.openbsd.org 2008/05/15 23:52:24
2273 [nchan2.ms]
2274 document eow message in ssh protocol 2 channel state machine;
2275 feedback and ok markus@
2276 - djm@cvs.openbsd.org 2008/05/18 21:29:05
2277 [sftp-server.c]
2278 comment extension announcement
2279 - djm@cvs.openbsd.org 2008/05/16 08:30:42
2280 [PROTOCOL]
2281 document our protocol extensions and deviations; ok markus@
2282 - djm@cvs.openbsd.org 2008/05/17 01:31:56
2283 [PROTOCOL]
2284 grammar and correctness fixes from stevesk@
2285
228620080403
2287 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
2288 time warnings on LynxOS. Patch from ops AT iki.fi
2289 - (djm) Force string arguments to replacement setproctitle() though
2290 strnvis first. Ok dtucker@
2291
229220080403
2293 - (djm) OpenBSD CVS sync:
2294 - markus@cvs.openbsd.org 2008/04/02 15:36:51
2295 [channels.c]
2296 avoid possible hijacking of x11-forwarded connections (back out 1.183)
2297 CVE-2008-1483; ok djm@
2298 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
2299 [sshd.8]
2300 remove trailing whitespace;
2301 - djm@cvs.openbsd.org 2008/04/03 09:50:14
2302 [version.h]
2303 openssh-5.0
2304 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2305 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
2306 - (djm) [README] Update link to release notes
2307 - (djm) Release 5.0p1
This page took 0.093224 seconds and 5 git commands to generate.