OpenBSD CVS

CVS log for src/usr.bin/ssh/clientloop.c


[BACK] Up to [local] / src / usr.bin / ssh

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.406 / (download) - annotate - [select for diffs], Thu May 9 09:46:47 2024 UTC (7 days, 18 hours ago) by djm
Branch: MAIN
CVS Tags: HEAD
Changes since 1.405: +16 -33 lines
Diff to previous 1.405 (colored)

simplify exit message handling, which was more complicated than
it needed to be because of unexpunged ssh1 remnants. ok markus@

Revision 1.405 / (download) - annotate - [select for diffs], Tue Apr 30 02:14:10 2024 UTC (2 weeks, 3 days ago) by djm
Branch: MAIN
Changes since 1.404: +2 -2 lines
Diff to previous 1.404 (colored)

correctly restore sigprocmask around ppoll()
reported by Tõivo Leedjärv; ok deraadt@

Revision 1.404 / (download) - annotate - [select for diffs], Tue Apr 30 02:10:49 2024 UTC (2 weeks, 3 days ago) by djm
Branch: MAIN
Changes since 1.403: +2 -21 lines
Diff to previous 1.403 (colored)

add explict check for server hostkey type against HostkeyAlgorithms.
Allows HostkeyAlgorithms to disable implicit fallback from certificate
keys to plain keys. ok markus@

Revision 1.403 / (download) - annotate - [select for diffs], Wed Feb 21 05:57:34 2024 UTC (2 months, 3 weeks ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5
Changes since 1.402: +2 -2 lines
Diff to previous 1.402 (colored)

fix proxy multiplexing mode, broken when keystroke timing
obfuscation was added. GHPR#463 from montag451

Revision 1.402 / (download) - annotate - [select for diffs], Fri Nov 24 00:31:30 2023 UTC (5 months, 3 weeks ago) by dtucker
Branch: MAIN
Changes since 1.401: +2 -1 lines
Diff to previous 1.401 (colored)

Plug mem leak of msg when processing a quit message.
Coverity CID#427852, ok djm@

Revision 1.401 / (download) - annotate - [select for diffs], Wed Nov 15 22:51:49 2023 UTC (6 months ago) by djm
Branch: MAIN
Changes since 1.400: +2 -2 lines
Diff to previous 1.400 (colored)

when deciding whether to enable keystroke timing obfuscation,
only consider enabling it when a channel with a tty is open.

Avoids turning on the obfucation when X11 forwarding only is in use,
which slows it right down. Reported by Roger Marsh

Revision 1.400 / (download) - annotate - [select for diffs], Thu Oct 12 02:12:53 2023 UTC (7 months ago) by djm
Branch: MAIN
Changes since 1.399: +18 -7 lines
Diff to previous 1.399 (colored)

mask SIGINT/TERM/QUIT/HUP before checking quit_pending and use ppoll()
to unmask them in the mainloop. Avoids race condition between signaling
ssh to exit and polling. bz3531; ok dtucker

Revision 1.399 / (download) - annotate - [select for diffs], Wed Oct 11 22:42:26 2023 UTC (7 months ago) by djm
Branch: MAIN
Changes since 1.398: +4 -4 lines
Diff to previous 1.398 (colored)

add ChannelTimeout support to the client, mirroring the same option
in the server. ok markus@

Revision 1.398 / (download) - annotate - [select for diffs], Sun Sep 10 03:51:55 2023 UTC (8 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_7_4_BASE, OPENBSD_7_4
Changes since 1.397: +2 -2 lines
Diff to previous 1.397 (colored)

typo in comment

Revision 1.397 / (download) - annotate - [select for diffs], Sun Sep 10 03:25:53 2023 UTC (8 months ago) by djm
Branch: MAIN
Changes since 1.396: +46 -6 lines
Diff to previous 1.396 (colored)

randomise keystroke obfuscation intervals and average interval rate.
ok dtucker@

Revision 1.396 / (download) - annotate - [select for diffs], Mon Sep 4 00:08:14 2023 UTC (8 months, 1 week ago) by djm
Branch: MAIN
Changes since 1.395: +14 -10 lines
Diff to previous 1.395 (colored)

trigger keystroke timing obfucation only if the channels layer enqueud
some data in the last poll() cycle; this avoids triggering the
obfuscatior for non-channels data like ClientAlive probes and also
fixes a related problem were the obfucations would be triggered on
fully quiescent connections.

Based on / tested by naddy@

Revision 1.395 / (download) - annotate - [select for diffs], Mon Sep 4 00:04:02 2023 UTC (8 months, 1 week ago) by djm
Branch: MAIN
Changes since 1.394: +6 -4 lines
Diff to previous 1.394 (colored)

avoid bogus "obfuscate_keystroke_timing: stopping ..." debug
messages when keystroke timing obfuscation was never started;
spotted by naddy@

Revision 1.394 / (download) - annotate - [select for diffs], Mon Aug 28 04:06:52 2023 UTC (8 months, 2 weeks ago) by djm
Branch: MAIN
Changes since 1.393: +3 -3 lines
Diff to previous 1.393 (colored)

explicit long long type in timing calculations (doesn't matter, since
the range is pre-clamped)

Revision 1.393 / (download) - annotate - [select for diffs], Mon Aug 28 03:31:16 2023 UTC (8 months, 2 weeks ago) by djm
Branch: MAIN
Changes since 1.392: +129 -4 lines
Diff to previous 1.392 (colored)

Add keystroke timing obfuscation to the client.

This attempts to hide inter-keystroke timings by sending interactive
traffic at fixed intervals (default: every 20ms) when there is only a
small amount of data being sent. It also sends fake "chaff" keystrokes
for a random interval after the last real keystroke. These are
controlled by a new ssh_config ObscureKeystrokeTiming keyword/

feedback/ok markus@

Revision 1.392 / (download) - annotate - [select for diffs], Mon Apr 3 08:10:54 2023 UTC (13 months, 2 weeks ago) by dtucker
Branch: MAIN
Changes since 1.391: +5 -7 lines
Diff to previous 1.391 (colored)

Move null check up and simplify process_escapes.  Based on Coverity CID
291863 which points out we check the channel pointer for NULLness after
dereferencing it.  Move this to the start of the function, and while
there simplify initialization of efc a bit.  ok djm@

Revision 1.391 / (download) - annotate - [select for diffs], Fri Mar 31 04:04:15 2023 UTC (13 months, 2 weeks ago) by djm
Branch: MAIN
Changes since 1.390: +2 -2 lines
Diff to previous 1.390 (colored)

remove redundant test

Revision 1.390 / (download) - annotate - [select for diffs], Wed Mar 8 04:43:12 2023 UTC (14 months, 1 week ago) by guenther
Branch: MAIN
CVS Tags: OPENBSD_7_3_BASE, OPENBSD_7_3
Changes since 1.389: +1 -3 lines
Diff to previous 1.389 (colored)

Delete obsolete /* ARGSUSED */ lint comments.

ok miod@ millert@

Revision 1.389 / (download) - annotate - [select for diffs], Fri Mar 3 09:48:51 2023 UTC (14 months, 2 weeks ago) by dtucker
Branch: MAIN
Changes since 1.388: +2 -2 lines
Diff to previous 1.388 (colored)

Check for non-NULL before string comparison.  From jjelen at redhat.com
via bz#2687.

Revision 1.388 / (download) - annotate - [select for diffs], Fri Mar 3 02:37:58 2023 UTC (14 months, 2 weeks ago) by dtucker
Branch: MAIN
Changes since 1.387: +5 -5 lines
Diff to previous 1.387 (colored)

Use time_t for x11_refuse_time timeout.  We need SSH_TIME_T_MAX for
this, so move from misc.c to misc.h so it's available.  Fixes a Coverity
warning for 64bit time_t safety, ok djm@

Revision 1.387 / (download) - annotate - [select for diffs], Fri Jan 6 02:39:59 2023 UTC (16 months, 1 week ago) by djm
Branch: MAIN
Changes since 1.386: +3 -11 lines
Diff to previous 1.386 (colored)

Add channel_force_close()

This will forcibly close an open channel by simulating read/write errors,
draining the IO buffers and calling the detach function.

Previously the detach function was only ever called during channel garbage
collection, but there was no way to signal the user of a channel (e.g.
session.c) that its channel was being closed deliberately (vs. by the
usual state-machine logic). So this adds an extra "force" argument to the
channel cleanup callback to indicate this condition.

ok markus dtucker

Revision 1.386 / (download) - annotate - [select for diffs], Fri Jan 6 02:38:23 2023 UTC (16 months, 1 week ago) by djm
Branch: MAIN
Changes since 1.385: +12 -26 lines
Diff to previous 1.385 (colored)

replace manual poll/ppoll timeout math with ptimeout API

feedback markus / ok markus dtucker

Revision 1.385 / (download) - annotate - [select for diffs], Tue Nov 29 22:41:14 2022 UTC (17 months, 2 weeks ago) by dtucker
Branch: MAIN
Changes since 1.384: +3 -3 lines
Diff to previous 1.384 (colored)

Add void to client_repledge args to fix compiler warning.  ok djm@

Revision 1.384 / (download) - annotate - [select for diffs], Mon Nov 28 01:38:22 2022 UTC (17 months, 2 weeks ago) by djm
Branch: MAIN
Changes since 1.383: +87 -7 lines
Diff to previous 1.383 (colored)

tighten pledge(2) after session establishment

feedback, ok & testing in snaps deraadt@

Revision 1.383 / (download) - annotate - [select for diffs], Mon Nov 28 01:37:36 2022 UTC (17 months, 2 weeks ago) by djm
Branch: MAIN
Changes since 1.382: +11 -3 lines
Diff to previous 1.382 (colored)

New EnableEscapeCommandline ssh_config(5) option

This option (default "no") controls whether the ~C escape is available.
Turning it off by default means we will soon be able to use a stricter
default pledge(2) in the client.

feedback deraadt@ dtucker@; tested in snaps for a while

Revision 1.382 / (download) - annotate - [select for diffs], Thu Nov 10 23:03:10 2022 UTC (18 months ago) by dtucker
Branch: MAIN
Changes since 1.381: +10 -3 lines
Diff to previous 1.381 (colored)

Handle dynamic remote port forwarding in escape commandline's -R processing.
bz#3499, ok djm@

Revision 1.381 / (download) - annotate - [select for diffs], Wed Nov 9 01:37:44 2022 UTC (18 months, 1 week ago) by djm
Branch: MAIN
Changes since 1.380: +4 -4 lines
Diff to previous 1.380 (colored)

rename client_global_hostkeys_private_confirm() to
client_global_hostkeys_prove_confirm(), as it handles the
"hostkeys-prove00@openssh.com" message; no functional change

Revision 1.380 / (download) - annotate - [select for diffs], Fri Jun 3 04:30:46 2022 UTC (23 months, 2 weeks ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_7_2_BASE, OPENBSD_7_2
Changes since 1.379: +5 -4 lines
Diff to previous 1.379 (colored)

Make SetEnv directives first-match-wins in both sshd_config and
sshd_config; previously if the same name was reused then the last
would win (which is the opposite to how the config is supposed to
work).

While there, make the ssh_config parsing more like sshd_config.

bz3438, ok dtucker

Revision 1.379 / (download) - annotate - [select for diffs], Wed Apr 20 04:19:11 2022 UTC (2 years ago) by djm
Branch: MAIN
Changes since 1.378: +3 -4 lines
Diff to previous 1.378 (colored)

Try to continue running local I/O for channels in state OPEN during
SSH transport rekeying. The most visible benefit is that it should make
~-escapes work in the client (e.g. to exit) if the connection happened
to have stalled during a rekey event. Based work by and ok dtucker@

Revision 1.378 / (download) - annotate - [select for diffs], Sat Jan 22 00:49:34 2022 UTC (2 years, 3 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_7_1_BASE, OPENBSD_7_1
Changes since 1.377: +13 -27 lines
Diff to previous 1.377 (colored)

add a ssh_packet_process_read() function that reads from a fd
directly into the transport input buffer.

Use this in the client and server mainloops to avoid unnecessary
copying. It also lets us use a more greedy read size without penalty.

Yields a 2-3% performance gain on cipher-speed.sh (in a fairly
unscientific test tbf)

feedback dtucker@ ok markus@

Revision 1.377 / (download) - annotate - [select for diffs], Fri Jan 21 07:04:19 2022 UTC (2 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.376: +28 -22 lines
Diff to previous 1.376 (colored)

add a helper for writing an error message to the stderr_buf and setting
quit_pending; no functional change but saves a bunch of boilerplate

Revision 1.376 / (download) - annotate - [select for diffs], Tue Jan 11 01:26:47 2022 UTC (2 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.375: +2 -2 lines
Diff to previous 1.375 (colored)

suppress "Connection to xxx closed" messages at LogLevel >= error
bz3378; ok dtucker@

Revision 1.375 / (download) - annotate - [select for diffs], Thu Jan 6 21:57:28 2022 UTC (2 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.374: +34 -14 lines
Diff to previous 1.374 (colored)

stricter UpdateHostkey signature verification logic on the client-
side. Require RSA/SHA2 signatures for RSA hostkeys except when
RSA/SHA1 was explicitly negotiated during initial KEX; bz3375

ok markus@

Revision 1.374 / (download) - annotate - [select for diffs], Thu Jan 6 21:48:38 2022 UTC (2 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.373: +87 -80 lines
Diff to previous 1.373 (colored)

convert ssh, sshd mainloops from select() to poll();
feedback & ok deraadt@ and markus@
has been in snaps for a few months

Revision 1.373 / (download) - annotate - [select for diffs], Sat Jan 1 01:55:30 2022 UTC (2 years, 4 months ago) by jsg
Branch: MAIN
Changes since 1.372: +2 -2 lines
Diff to previous 1.372 (colored)

spelling
ok dtucker@

Revision 1.372 / (download) - annotate - [select for diffs], Sun Dec 19 22:08:48 2021 UTC (2 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.371: +7 -1 lines
Diff to previous 1.371 (colored)

ssh client side of binding

send session ID, hostkey, signature and a flag indicating whether the
agent connection is being forwarded to ssh agent each time a connection
is opened via a new "session-bind@openssh.com" agent extension.

ok markus@

Revision 1.371 / (download) - annotate - [select for diffs], Thu Nov 18 21:32:11 2021 UTC (2 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.370: +2 -2 lines
Diff to previous 1.370 (colored)

less confusing debug message; bz#3365

Revision 1.370 / (download) - annotate - [select for diffs], Sun Aug 29 23:44:07 2021 UTC (2 years, 8 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_7_0_BASE, OPENBSD_7_0
Changes since 1.369: +3 -2 lines
Diff to previous 1.369 (colored)

wrap at 80 columns

Revision 1.369 / (download) - annotate - [select for diffs], Fri Jul 23 04:04:52 2021 UTC (2 years, 9 months ago) by djm
Branch: MAIN
Changes since 1.368: +2 -5 lines
Diff to previous 1.368 (colored)

Add a ForkAfterAuthentication ssh_config(5) counterpart to the
ssh(1) -f flag. Last part of GHPR231 from Volker Diels-Grabsch.
ok dtucker

Revision 1.368 / (download) - annotate - [select for diffs], Fri Jul 23 04:00:59 2021 UTC (2 years, 9 months ago) by djm
Branch: MAIN
Changes since 1.367: +1 -4 lines
Diff to previous 1.367 (colored)

Add a StdinNull directive to ssh_config(5) that allows the config
file to do the same thing as -n does on the ssh(1) commandline.
Patch from Volker Diels-Grabsch via GHPR231; ok dtucker

Revision 1.367 / (download) - annotate - [select for diffs], Fri Jul 16 09:00:23 2021 UTC (2 years, 10 months ago) by djm
Branch: MAIN
Changes since 1.366: +5 -1 lines
Diff to previous 1.366 (colored)

Explicitly check for and start time-based rekeying in the client
and server mainloops.

Previously the rekey timeout could expire but rekeying would not start
until a packet was sent or received. This could cause us to spin in
select() on the rekey timeout if the connection was quiet.

ok markus@

Revision 1.366 / (download) - annotate - [select for diffs], Tue Jul 13 23:48:36 2021 UTC (2 years, 10 months ago) by djm
Branch: MAIN
Changes since 1.365: +3 -6 lines
Diff to previous 1.365 (colored)

add a SessionType directive to ssh_config, allowing the configuration
file to offer equivalent control to the -N (no session) and -s
(subsystem) command-line flags.

Part of GHPR#231 by Volker Diels-Grabsch with some minor tweaks;
feedback and ok dtucker@

Revision 1.365 / (download) - annotate - [select for diffs], Mon Jul 5 01:21:07 2021 UTC (2 years, 10 months ago) by dtucker
Branch: MAIN
Changes since 1.364: +2 -2 lines
Diff to previous 1.364 (colored)

Fix a couple of whitespace things.  Portable already has these so this
removes two diffs between the two.

Revision 1.364 / (download) - annotate - [select for diffs], Wed May 26 01:47:24 2021 UTC (2 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.363: +2 -2 lines
Diff to previous 1.363 (colored)

fix SEGV in UpdateHostkeys debug() message, triggered when the update
removed more host keys than remain present. Fix tested by reporter
James Cook, via bugs@

Revision 1.363 / (download) - annotate - [select for diffs], Wed May 19 01:24:05 2021 UTC (2 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.362: +1 -9 lines
Diff to previous 1.362 (colored)

restore blocking status on stdio fds before close

ssh(1) needs to set file descriptors to non-blocking mode to operate
but it was not restoring the original state on exit. This could cause
problems with fds shared with other programs via the shell, e.g.

> $ cat > test.sh << _EOF
> #!/bin/sh
> {
>         ssh -Fnone -oLogLevel=verbose ::1 hostname
>         cat /usr/share/dict/words
> } | sleep 10
> _EOF
> $ ./test.sh
> Authenticated to ::1 ([::1]:22).
> Transferred: sent 2352, received 2928 bytes, in 0.1 seconds
> Bytes per second: sent 44338.9, received 55197.4
> cat: stdout: Resource temporarily unavailable

This restores the blocking status for fds 0,1,2 (stdio) before ssh(1)
abandons/closes them.

This was reported as bz3280 and GHPR246; ok dtucker@

Revision 1.362 / (download) - annotate - [select for diffs], Tue May 4 22:53:52 2021 UTC (3 years ago) by dtucker
Branch: MAIN
Changes since 1.361: +2 -2 lines
Diff to previous 1.361 (colored)

Don't pass NULL as a string in debugging as it does not work on some
platforms in -portable.  ok djm@

Revision 1.361 / (download) - annotate - [select for diffs], Mon May 3 00:16:45 2021 UTC (3 years ago) by djm
Branch: MAIN
Changes since 1.360: +5 -2 lines
Diff to previous 1.360 (colored)

more debugging for UpdateHostKeys signature failures

Revision 1.360 / (download) - annotate - [select for diffs], Fri Apr 30 04:29:53 2021 UTC (3 years ago) by djm
Branch: MAIN
Changes since 1.359: +3 -1 lines
Diff to previous 1.359 (colored)

a little debugging in the main mux process for status confirmation
failures in multiplexed sessions

Revision 1.359 / (download) - annotate - [select for diffs], Fri Mar 19 02:22:34 2021 UTC (3 years, 1 month ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9
Changes since 1.358: +2 -2 lines
Diff to previous 1.358 (colored)

return non-zero exit status when killed by signal; bz#3281
ok dtucker@

Revision 1.358 / (download) - annotate - [select for diffs], Wed Jan 27 10:05:28 2021 UTC (3 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.357: +3 -6 lines
Diff to previous 1.357 (colored)

make ssh->kex->session_id a sshbuf instead of u_char*/size_t and
use that instead of global variables containing copies of it.
feedback/ok markus@

Revision 1.357 / (download) - annotate - [select for diffs], Wed Jan 27 09:26:54 2021 UTC (3 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.356: +2 -2 lines
Diff to previous 1.356 (colored)

remove global variable used to stash compat flags and use the
purpose-built ssh->compat variable instead; feedback/ok markus@

Revision 1.356 / (download) - annotate - [select for diffs], Sun Dec 20 23:36:51 2020 UTC (3 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.355: +3 -3 lines
Diff to previous 1.355 (colored)

load_hostkeys()/hostkeys_foreach() variants for FILE*

Add load_hostkeys_file() and hostkeys_foreach_file() that accept a
FILE* argument instead of opening the file directly.

Original load_hostkeys() and hostkeys_foreach() are implemented using
these new interfaces.

Add a u_int note field to the hostkey_entry and hostkey_foreach_line
structs that is passed directly from the load_hostkeys() and
hostkeys_foreach() call. This is a lightweight way to annotate results
between different invocations of load_hostkeys().

ok markus@

Revision 1.355 / (download) - annotate - [select for diffs], Thu Oct 29 02:47:23 2020 UTC (3 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.354: +16 -9 lines
Diff to previous 1.354 (colored)

UpdateHostkeys: fixed/better detection of host keys that exist under
other names and addresses; spotted by and debugged with lots of help
from jca@

Revision 1.354 / (download) - annotate - [select for diffs], Sun Oct 18 11:32:01 2020 UTC (3 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.353: +152 -184 lines
Diff to previous 1.353 (colored)

use the new variant log macros instead of prepending __func__ and
appending ssh_err(r) manually; ok markus@

Revision 1.353 / (download) - annotate - [select for diffs], Wed Oct 14 00:55:17 2020 UTC (3 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.352: +76 -38 lines
Diff to previous 1.352 (colored)

make UpdateHostkeys still more conservative: refuse to proceed if
one of the keys offered by the server is already in known_hosts under
another name. This avoid collisions between address entries for
different host aliases when CheckHostIP=yes

Also, do not attempt to fix known_hosts with incomplete host/ip matches
when there are no new or deprecated hostkeys.

Revision 1.352 / (download) - annotate - [select for diffs], Sun Oct 11 22:14:38 2020 UTC (3 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.351: +82 -7 lines
Diff to previous 1.351 (colored)

UpdateHostkeys: check for keys under other names

Stop UpdateHostkeys from automatically removing deprecated keys from
known_hosts files if the same keys exist under a different name or
address to the host that is being connected to.

This avoids UpdateHostkeys from making known_hosts inconsistent in
some cases. For example, multiple host aliases sharing address-based
known_hosts on different lines, or hosts that resolves to multiple
addresses.

ok markus@

Revision 1.351 / (download) - annotate - [select for diffs], Sun Oct 11 22:13:37 2020 UTC (3 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.350: +46 -25 lines
Diff to previous 1.350 (colored)

UpdateHostkeys: better CheckHostIP handling

When preparing to update the known_hosts file, fully check both
entries for both the host and the address (if CheckHostIP enabled)
and ensure that, at the end of the operation, entries for both are
recorded.

Make sure this works with HashKnownHosts too, which requires maintaining
a list of entry-types seen across the whole file for each key.

ok markus@

Revision 1.350 / (download) - annotate - [select for diffs], Sun Oct 11 22:12:44 2020 UTC (3 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.349: +37 -17 lines
Diff to previous 1.349 (colored)

UpdateHostkeys: better detect manual host entries

Disable UpdateHostkeys if the known_hosts line has more than two
entries in the pattern-list. ssh(1) only writes "host" or "host,ip"
lines so anything else was added by a different tool or by a human.

ok markus@

Revision 1.349 / (download) - annotate - [select for diffs], Thu Oct 8 01:15:16 2020 UTC (3 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.348: +4 -4 lines
Diff to previous 1.348 (colored)

don't misdetect comma-separated hostkey names as wildcards;
spotted by naddy@

Revision 1.348 / (download) - annotate - [select for diffs], Wed Oct 7 02:22:23 2020 UTC (3 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.347: +1 -7 lines
Diff to previous 1.347 (colored)

revert kex->flags cert hostkey downgrade back to a plain key
(commitid VtF8vozGOF8DMKVg). We now do this a simpler way that
needs less plumbing.

ok markus@

Revision 1.347 / (download) - annotate - [select for diffs], Sat Oct 3 08:12:59 2020 UTC (3 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.346: +31 -2 lines
Diff to previous 1.346 (colored)

disable UpdateHostkeys when a wildcard hostname pattern is
encountered or when a certificate host key is in use.
feedback/ok markus@

Revision 1.346 / (download) - annotate - [select for diffs], Wed Sep 16 03:07:31 2020 UTC (3 years, 8 months ago) by dtucker
Branch: MAIN
CVS Tags: OPENBSD_6_8_BASE, OPENBSD_6_8
Changes since 1.345: +1 -3 lines
Diff to previous 1.345 (colored)

Remove unused buf, last user was removed when switching to the sshbuf API.
Patch from Sebastian Andrzej Siewior.

Revision 1.345 / (download) - annotate - [select for diffs], Fri Jul 3 05:09:06 2020 UTC (3 years, 10 months ago) by dtucker
Branch: MAIN
Changes since 1.344: +22 -14 lines
Diff to previous 1.344 (colored)

Only reset the serveralive check when we receive traffic from the server
and ignore traffic from a port forwarding client, preventing a client from
keeping a connection alive when it should be terminated.  Based on a patch
from jxraynor at gmail.com via openssh-unix-dev and bz#2265, ok djm@

Revision 1.344 / (download) - annotate - [select for diffs], Fri Apr 24 02:19:40 2020 UTC (4 years ago) by dtucker
Branch: MAIN
CVS Tags: OPENBSD_6_7_BASE, OPENBSD_6_7
Changes since 1.343: +1 -16 lines
Diff to previous 1.343 (colored)

Remove leave_non_blocking() which is now dead code because nothing sets
in_non_blocking_mode any more. Patch from michaael.meeks at collabora.com,
ok djm@

Revision 1.343 / (download) - annotate - [select for diffs], Fri Apr 3 02:40:32 2020 UTC (4 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.342: +5 -2 lines
Diff to previous 1.342 (colored)

make failures when establishing "Tunnel" forwarding terminate the
connection when ExitOnForwardFailure is enabled; bz3116; ok dtucker

Revision 1.342 / (download) - annotate - [select for diffs], Wed Feb 26 13:40:09 2020 UTC (4 years, 2 months ago) by jsg
Branch: MAIN
Changes since 1.341: +2 -3 lines
Diff to previous 1.341 (colored)

change explicit_bzero();free() to freezero()

While freezero() returns early if the pointer is NULL the tests for
NULL in callers are left to avoid warnings about passing an
uninitialised size argument across a function boundry.

ok deraadt@ djm@

Revision 1.341 / (download) - annotate - [select for diffs], Wed Feb 26 01:31:47 2020 UTC (4 years, 2 months ago) by dtucker
Branch: MAIN
Changes since 1.340: +1 -4 lines
Diff to previous 1.340 (colored)

Remove obsolete XXX comment.  ok deraadt@

Revision 1.340 / (download) - annotate - [select for diffs], Sun Feb 2 09:45:34 2020 UTC (4 years, 3 months ago) by dtucker
Branch: MAIN
Changes since 1.339: +2 -2 lines
Diff to previous 1.339 (colored)

Output (none) in debug in the case in the CheckHostIP=no case as
suggested by markus@

Revision 1.339 / (download) - annotate - [select for diffs], Sun Feb 2 09:22:22 2020 UTC (4 years, 3 months ago) by dtucker
Branch: MAIN
Changes since 1.338: +3 -2 lines
Diff to previous 1.338 (colored)

Prevent possible null pointer deref of ip_str in debug.

Revision 1.338 / (download) - annotate - [select for diffs], Thu Jan 30 07:20:57 2020 UTC (4 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.337: +7 -3 lines
Diff to previous 1.337 (colored)

check the return value of ssh_packet_write_poll() and call
sshpkt_fatal() if it fails; avoid potential busy-loop under some
circumstances. Based on patch by Mike Frysinger; ok dtucker@

Revision 1.337 / (download) - annotate - [select for diffs], Wed Jan 29 08:17:49 2020 UTC (4 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.336: +4 -7 lines
Diff to previous 1.336 (colored)

markus suggests a simplification to previous

Revision 1.336 / (download) - annotate - [select for diffs], Wed Jan 29 07:51:30 2020 UTC (4 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.335: +20 -3 lines
Diff to previous 1.335 (colored)

give more context to UpdateHostKeys messages, mentioning that the
changes are validated by the existing trusted host key.
Prompted by espie@ feedback and ok markus@

Revision 1.335 / (download) - annotate - [select for diffs], Sun Jan 26 00:14:45 2020 UTC (4 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.334: +5 -3 lines
Diff to previous 1.334 (colored)

for UpdateHostKeys, don't report errors for unsupported key types -
just ignore them. spotted by and ok dtucker@

Revision 1.334 / (download) - annotate - [select for diffs], Sun Jan 26 00:13:20 2020 UTC (4 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.333: +2 -2 lines
Diff to previous 1.333 (colored)

downgrade error() for missing subsequent known_hosts files to debug()
as it was intended to be; spotted by dtucker@

Revision 1.333 / (download) - annotate - [select for diffs], Sat Jan 25 00:21:08 2020 UTC (4 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.332: +43 -14 lines
Diff to previous 1.332 (colored)

allow UpdateKnownHosts=yes to function when multiple known_hosts files
are in use. When updating host keys, ssh will now search subsequent
known_hosts files, but will add new/changed host keys to the first
specified file only. bz#2738

ok markus@

Revision 1.332 / (download) - annotate - [select for diffs], Thu Jan 23 07:10:22 2020 UTC (4 years, 3 months ago) by dtucker
Branch: MAIN
Changes since 1.331: +13 -13 lines
Diff to previous 1.331 (colored)

Replace all calls to signal(2) with a wrapper around sigaction(2).
This wrapper blocks all other signals during the handler preventing
races between handlers, and sets SA_RESTART which should reduce the
potential for short read/write operations.

Revision 1.331 / (download) - annotate - [select for diffs], Thu Jan 23 02:46:49 2020 UTC (4 years, 3 months ago) by dtucker
Branch: MAIN
Changes since 1.330: +2 -3 lines
Diff to previous 1.330 (colored)

Remove unsupported algorithms from list of defaults at run time and
remove ifdef and distinct settings for OPENSSL=no case.

This will make things much simpler for -portable where the exact set
of algos depends on the configuration of both OpenSSH and the libcrypto
it's linked against (if any).  ok djm@

Revision 1.330 / (download) - annotate - [select for diffs], Sat Dec 21 02:19:13 2019 UTC (4 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.329: +13 -2 lines
Diff to previous 1.329 (colored)

Allow forwarding a different agent socket to the path specified by
$SSH_AUTH_SOCK, by extending the existing ForwardAgent option to
accepting an explicit path or the name of an environment variable
in addition to yes/no.

Patch by Eric Chiang, manpage by me; ok markus@

Revision 1.329 / (download) - annotate - [select for diffs], Mon Nov 25 00:51:37 2019 UTC (4 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.328: +3 -2 lines
Diff to previous 1.328 (colored)

Add new structure for signature options

This is populated during signature verification with additional fields
that are present in and covered by the signature. At the moment, it is
only used to record security key-specific options, especially the flags
field.

with and ok markus@

Revision 1.328 / (download) - annotate - [select for diffs], Wed Nov 13 04:47:52 2019 UTC (4 years, 6 months ago) by deraadt
Branch: MAIN
Changes since 1.327: +2 -1 lines
Diff to previous 1.327 (colored)

stdarg.h required more broadly; ok djm

Revision 1.327 / (download) - annotate - [select for diffs], Wed Jul 24 08:57:00 2019 UTC (4 years, 9 months ago) by mestre
Branch: MAIN
CVS Tags: OPENBSD_6_6_BASE, OPENBSD_6_6
Changes since 1.326: +2 -2 lines
Diff to previous 1.326 (colored)

When using a combination of a Yubikey+GnuPG+remote forwarding the gpg-agent
(and options ControlMaster+RemoteForward in ssh_config(5)) then the codepath
taken will call mux_client_request_session -> mm_send_fd -> sendmsg(2). Since
sendmsg(2) is not allowed in that codepath then pledge(2) kills the process.

The solution is to add "sendfd" to pledge(2), which is not too bad considering
a little bit later we reduce pledge(2) to only "stdio proc tty" in that
codepath.

Problem reported and diff provided by Timothy Brown <tbrown at freeshell.org>

OK deraadt@

Revision 1.326 / (download) - annotate - [select for diffs], Fri Jun 28 13:35:04 2019 UTC (4 years, 10 months ago) by deraadt
Branch: MAIN
Changes since 1.325: +6 -6 lines
Diff to previous 1.325 (colored)

When system calls indicate an error they return -1, not some arbitrary
value < 0.  errno is only updated in this case.  Change all (most?)
callers of syscalls to follow this better, and let's see if this strictness
helps us in the future.

Revision 1.325 / (download) - annotate - [select for diffs], Wed Jun 26 22:29:43 2019 UTC (4 years, 10 months ago) by dtucker
Branch: MAIN
Changes since 1.324: +1 -2 lines
Diff to previous 1.324 (colored)

Remove unneeded unlink of xauthfile on error path.  From Erik Sjölund via
github, ok djm@ deraadt@

Revision 1.324 / (download) - annotate - [select for diffs], Wed Jun 12 11:31:50 2019 UTC (4 years, 11 months ago) by jmc
Branch: MAIN
Changes since 1.323: +2 -2 lines
Diff to previous 1.323 (colored)

Hostname->HostName cleanup; from lauri tirkkonen
ok dtucker

Revision 1.323 / (download) - annotate - [select for diffs], Tue Apr 23 11:56:41 2019 UTC (5 years ago) by dtucker
Branch: MAIN
Changes since 1.322: +2 -2 lines
Diff to previous 1.322 (colored)

Use the LogLevel typdef instead of int where appropriate.  Patch from
Markus Schmidt via openssh-unix-dev, ok markus@

Revision 1.322 / (download) - annotate - [select for diffs], Fri Mar 29 11:31:40 2019 UTC (5 years, 1 month ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_6_5_BASE, OPENBSD_6_5
Changes since 1.321: +21 -17 lines
Diff to previous 1.321 (colored)

when logging/fataling on error, include a bit more detail than just the
function name and the error message

Revision 1.321 / (download) - annotate - [select for diffs], Sat Jan 19 21:39:12 2019 UTC (5 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.320: +31 -34 lines
Diff to previous 1.320 (colored)

convert the remainder of clientloop.c to new packet API

with & ok markus@

Revision 1.320 / (download) - annotate - [select for diffs], Sat Jan 19 21:33:57 2019 UTC (5 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.319: +166 -121 lines
Diff to previous 1.319 (colored)

convert clientloop.c to new packet API

with & ok markus@

Revision 1.319 / (download) - annotate - [select for diffs], Sat Jan 19 21:31:32 2019 UTC (5 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.318: +4 -1 lines
Diff to previous 1.318 (colored)

begin landing remaining refactoring of packet parsing API, started
almost exactly six years ago.

This change stops including the old packet_* API by default and makes
each file that requires the old API include it explicitly. We will
commit file-by-file refactoring to remove the old API in consistent
steps.

with & ok markus@

Revision 1.318 / (download) - annotate - [select for diffs], Fri Sep 21 12:46:22 2018 UTC (5 years, 7 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_6_4_BASE, OPENBSD_6_4
Changes since 1.317: +28 -15 lines
Diff to previous 1.317 (colored)

Allow ssh_config ForwardX11Timeout=0 to disable the timeout and allow
X11 connections in untrusted mode indefinitely. ok dtucker@

Revision 1.317 / (download) - annotate - [select for diffs], Wed Jul 11 18:53:29 2018 UTC (5 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.316: +2 -2 lines
Diff to previous 1.316 (colored)

remove legacy key emulation layer; ok djm@

Revision 1.316 / (download) - annotate - [select for diffs], Mon Jul 9 21:20:26 2018 UTC (5 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.315: +2 -2 lines
Diff to previous 1.315 (colored)

ttymodes: switch to sshbuf API; ok djm@

Revision 1.315 / (download) - annotate - [select for diffs], Mon Jul 9 21:03:30 2018 UTC (5 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.314: +113 -89 lines
Diff to previous 1.314 (colored)

client: switch to sshbuf API; ok djm@

Revision 1.314 / (download) - annotate - [select for diffs], Tue Jun 26 02:02:36 2018 UTC (5 years, 10 months ago) by djm
Branch: MAIN
Changes since 1.313: +4 -4 lines
Diff to previous 1.313 (colored)

whitespace

Revision 1.313 / (download) - annotate - [select for diffs], Sat Jun 9 03:01:12 2018 UTC (5 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.312: +19 -5 lines
Diff to previous 1.312 (colored)

add a SetEnv directive to ssh_config that allows setting environment
variables for the remote session (subject to the server accepting them)

refactor SendEnv to remove the arbitrary limit of variable names.

ok markus@

Revision 1.312 / (download) - annotate - [select for diffs], Tue Apr 10 00:10:49 2018 UTC (6 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.311: +2 -2 lines
Diff to previous 1.311 (colored)

lots of typos in comments/docs. Patch from Karsten Weiss after checking
with codespell tool (https://github.com/lucasdemarchi/codespell)

Revision 1.311 / (download) - annotate - [select for diffs], Sun Feb 11 21:16:56 2018 UTC (6 years, 3 months ago) by dtucker
Branch: MAIN
CVS Tags: OPENBSD_6_3_BASE, OPENBSD_6_3
Changes since 1.310: +1 -2 lines
Diff to previous 1.310 (colored)

Don't reset signal handlers inside handlers.

The signal handlers from the original ssh1 code on which OpenSSH
is based assume unreliable signals and reinstall their handlers.
Since OpenBSD (and pretty much every current system) has reliable
signals this is not needed.  In the unlikely even that -portable
is still being used on such systems we will deal with it in the
compat layer.  ok deraadt@

Revision 1.310 / (download) - annotate - [select for diffs], Tue Jan 23 05:27:21 2018 UTC (6 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.309: +4 -11 lines
Diff to previous 1.309 (colored)

Drop compatibility hacks for some ancient SSH implementations, including
ssh.com <=2.* and OpenSSH <= 3.*.

These versions were all released in or before 2001 and predate the
final SSH RFCs. The hacks in question aren't necessary for RFC-
compliant SSH implementations.

ok markus@

Revision 1.309 / (download) - annotate - [select for diffs], Mon Dec 18 23:16:23 2017 UTC (6 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.308: +12 -3 lines
Diff to previous 1.308 (colored)

unbreak hostkey rotation; attempting to sign with a desired signature
algorithm of kex->hostkey_alg is incorrect when the key type isn't
capable of making those signatures. ok markus@

Revision 1.308 / (download) - annotate - [select for diffs], Mon Dec 18 02:25:15 2017 UTC (6 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.307: +3 -2 lines
Diff to previous 1.307 (colored)

pass negotiated signing algorithm though to sshkey_verify() and
check that the negotiated algorithm matches the type in the
signature (only matters for RSA SHA1/SHA2 sigs). ok markus@

Revision 1.307 / (download) - annotate - [select for diffs], Sat Nov 25 05:58:47 2017 UTC (6 years, 5 months ago) by dtucker
Branch: MAIN
Changes since 1.306: +3 -16 lines
Diff to previous 1.306 (colored)

Remove get_current_time() and replace with calls to monotime_double()
which uses CLOCK_MONOTONIC and works over clock steps.  "I like" markus@

Revision 1.306 / (download) - annotate - [select for diffs], Mon Oct 23 05:08:00 2017 UTC (6 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.305: +7 -5 lines
Diff to previous 1.305 (colored)

Expose devices allocated for tun/tap forwarding.

At the client, the device may be obtained from a new %T expansion
for LocalCommand.

At the server, the allocated devices will be listed in a
SSH_TUNNEL variable exposed to the environment of any user sessions
started after the tunnel forwarding was established.

ok markus

Revision 1.305 / (download) - annotate - [select for diffs], Tue Sep 19 04:24:22 2017 UTC (6 years, 7 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_6_2_BASE, OPENBSD_6_2
Changes since 1.304: +4 -13 lines
Diff to previous 1.304 (colored)

fix use-after-free in ~^Z escape handler path, introduced in channels.c
refactor; spotted by millert@ "makes sense" deraadt@

Revision 1.304 / (download) - annotate - [select for diffs], Tue Sep 12 06:35:32 2017 UTC (6 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.303: +5 -1 lines
Diff to previous 1.303 (colored)

Make remote channel ID a u_int

Previously we tracked the remote channel IDs in an int, but this is
strictly incorrect: the wire protocol uses uint32 and there is nothing
in-principle stopping a SSH implementation from sending, say, 0xffff0000.

In practice everyone numbers their channels sequentially, so this has
never been a problem.

ok markus@

Revision 1.303 / (download) - annotate - [select for diffs], Tue Sep 12 06:32:07 2017 UTC (6 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.302: +100 -91 lines
Diff to previous 1.302 (colored)

refactor channels.c

Move static state to a "struct ssh_channels" that is allocated at
runtime and tracked as a member of struct ssh.

Explicitly pass "struct ssh" to all channels functions.

Replace use of the legacy packet APIs in channels.c.

Rework sshd_config PermitOpen handling: previously the configuration
parser would call directly into the channels layer. After the refactor
this is not possible, as the channels structures are allocated at
connection time and aren't available when the configuration is parsed.
The server config parser now tracks PermitOpen itself and explicitly
configures the channels code later.

ok markus@

Revision 1.302 / (download) - annotate - [select for diffs], Wed Aug 30 03:59:08 2017 UTC (6 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.301: +4 -4 lines
Diff to previous 1.301 (colored)

pass packet state down to some of the channels function (more
to come...); ok markus@

Revision 1.301 / (download) - annotate - [select for diffs], Fri Jul 14 03:18:21 2017 UTC (6 years, 10 months ago) by dtucker
Branch: MAIN
Changes since 1.300: +5 -3 lines
Diff to previous 1.300 (colored)

Make ""Killed by signal 1" LogLevel verbose so it's not shown at the default
level.  Prevents it from appearing during ssh -J and equivalent ProxyCommand
configs. bz#1906, bz#2744, feedback&ok markus@

Revision 1.300 / (download) - annotate - [select for diffs], Fri Jun 23 07:24:48 2017 UTC (6 years, 10 months ago) by mestre
Branch: MAIN
Changes since 1.299: +2 -2 lines
Diff to previous 1.299 (colored)

When using the escape sequence &~ the code path is client_loop() ->
client_simple_escape_filter() -> process_escapes() -> fork() and the pledge for
this path lacks the proc promise and therefore aborts the process.
The solution is to just add proc the promise to this specific pledge.

Reported by Gregoire Jadi gjadi ! omecha.info
Insight with tb@, OK jca@

Revision 1.299 / (download) - annotate - [select for diffs], Wed May 31 09:15:42 2017 UTC (6 years, 11 months ago) by deraadt
Branch: MAIN
Changes since 1.298: +5 -5 lines
Diff to previous 1.298 (colored)

Switch to recallocarray() for a few operations.  Both growth and shrinkage
are handled safely, and there also is no need for preallocation dances.
Future changes in this area will be less error prone.
Review and one bug found by markus

Revision 1.298 / (download) - annotate - [select for diffs], Wed May 31 07:00:13 2017 UTC (6 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.297: +2 -2 lines
Diff to previous 1.297 (colored)

remove now obsolete ctx from ssh_dispatch_run; ok djm@

Revision 1.297 / (download) - annotate - [select for diffs], Tue May 30 14:23:52 2017 UTC (6 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.296: +6 -6 lines
Diff to previous 1.296 (colored)

protocol handlers all get struct ssh passed; ok djm@

Revision 1.296 / (download) - annotate - [select for diffs], Wed May 3 21:08:09 2017 UTC (7 years ago) by naddy
Branch: MAIN
Changes since 1.295: +2 -2 lines
Diff to previous 1.295 (colored)

remove miscellaneous SSH1 leftovers; ok markus@

Revision 1.295 / (download) - annotate - [select for diffs], Sun Apr 30 23:28:41 2017 UTC (7 years ago) by djm
Branch: MAIN
Changes since 1.294: +1 -2 lines
Diff to previous 1.294 (colored)

obliterate ssh1.h and some dead code that used it

ok markus@

Revision 1.294 / (download) - annotate - [select for diffs], Sun Apr 30 23:21:54 2017 UTC (7 years ago) by djm
Branch: MAIN
Changes since 1.293: +25 -58 lines
Diff to previous 1.293 (colored)

remove SSHv1-related buffers from client code

Revision 1.293 / (download) - annotate - [select for diffs], Sun Apr 30 23:18:44 2017 UTC (7 years ago) by djm
Branch: MAIN
Changes since 1.292: +2 -3 lines
Diff to previous 1.292 (colored)

remove KEY_RSA1

ok markus@

Revision 1.292 / (download) - annotate - [select for diffs], Sun Apr 30 23:13:25 2017 UTC (7 years ago) by djm
Branch: MAIN
Changes since 1.291: +54 -485 lines
Diff to previous 1.291 (colored)

remove compat20/compat13/compat15 variables

ok markus@

Revision 1.291 / (download) - annotate - [select for diffs], Fri Mar 10 05:01:13 2017 UTC (7 years, 2 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.290: +22 -5 lines
Diff to previous 1.290 (colored)

When updating hostkeys, accept RSA keys if HostkeyAlgorithms contains
any RSA keytype. Previously, ssh could ignore RSA keys when any of the
ssh-rsa-sha2-* methods was enabled in HostkeyAlgorithms nit ssh-rsa
(SHA1 signatures) was not. bz#2650 reported by Luis Ressel;
ok dtucker@

Revision 1.290 / (download) - annotate - [select for diffs], Sun Jan 29 21:35:23 2017 UTC (7 years, 3 months ago) by dtucker
Branch: MAIN
Changes since 1.289: +2 -2 lines
Diff to previous 1.289 (colored)

Fix typo in ~C error message for bad port forward cancellation.
bz#2672, from Brad Marshall via Colin Watson and Ubuntu's bugtracker.

Revision 1.289 / (download) - annotate - [select for diffs], Fri Sep 30 09:19:13 2016 UTC (7 years, 7 months ago) by markus
Branch: MAIN
Changes since 1.288: +39 -6 lines
Diff to previous 1.288 (colored)

ssh proxy mux mode (-O proxy; idea from Simon Tatham):
- mux client speaks the ssh-packet protocol directly over unix-domain socket.
- mux server acts as a proxy, translates channel IDs and relays to the server.
- no filedescriptor passing necessary.
- combined with unix-domain forwarding it's even possible to run mux client
  and server on different machines.
feedback & ok djm@

Revision 1.288 / (download) - annotate - [select for diffs], Sat Sep 17 18:00:27 2016 UTC (7 years, 8 months ago) by tedu
Branch: MAIN
Changes since 1.287: +7 -8 lines
Diff to previous 1.287 (colored)

replace two arc4random loops with arc4random_buf
ok deraadt natano

Revision 1.287 / (download) - annotate - [select for diffs], Mon Sep 12 01:22:38 2016 UTC (7 years, 8 months ago) by deraadt
Branch: MAIN
Changes since 1.286: +8 -9 lines
Diff to previous 1.286 (colored)

Add MAXIMUM(), MINIMUM(), and ROUNDUP() to misc.h, then use those definitions
rather than pulling <sys/param.h> and unknown namespace pollution.
ok djm markus dtucker

Revision 1.286 / (download) - annotate - [select for diffs], Sat Jul 23 02:54:08 2016 UTC (7 years, 9 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_6_0_BASE, OPENBSD_6_0
Changes since 1.285: +7 -3 lines
Diff to previous 1.285 (colored)

fix pledge violation with ssh -f; reported by Valentin Kozamernik
ok dtucker@

Revision 1.285 / (download) - annotate - [select for diffs], Mon Jul 11 21:38:13 2016 UTC (7 years, 10 months ago) by tb
Branch: MAIN
Changes since 1.284: +2 -2 lines
Diff to previous 1.284 (colored)

Add missing "recvfd" pledge promise: Raf Czlonka reported ssh coredumps
when Control* keywords were set in ssh_config. This patch also fixes
similar problems with scp and sftp.

ok deraadt, looks good to millert

Revision 1.284 / (download) - annotate - [select for diffs], Mon Feb 8 10:57:07 2016 UTC (8 years, 3 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_5_9_BASE, OPENBSD_5_9
Changes since 1.283: +12 -16 lines
Diff to previous 1.283 (colored)

refactor activation of rekeying

This makes automatic rekeying internal to the packet code (previously
the server and client loops needed to assist). In doing to it makes
application of rekey limits more accurate by accounting for packets
about to be sent as well as packets queued during rekeying events
themselves.

Based on a patch from dtucker@ which was in turn based on a patch
Aleksander Adamowski in bz#2521; ok markus@

Revision 1.283 / (download) - annotate - [select for diffs], Mon Feb 1 21:18:17 2016 UTC (8 years, 3 months ago) by millert
Branch: MAIN
Changes since 1.282: +4 -3 lines
Diff to previous 1.282 (colored)

Avoid ugly "DISPLAY "(null)" invalid; disabling X11 forwarding"
message when DISPLAY is not set.  This could also result in a crash
on systems with a printf that doesn't handle NULL.  OK djm@

Revision 1.282 / (download) - annotate - [select for diffs], Fri Jan 29 23:04:46 2016 UTC (8 years, 3 months ago) by dtucker
Branch: MAIN
Changes since 1.281: +1 -11 lines
Diff to previous 1.281 (colored)

Remove leftover roaming dead code.  ok djm markus.

Revision 1.272.2.2 / (download) - annotate - [select for diffs], Wed Jan 27 12:20:09 2016 UTC (8 years, 3 months ago) by sthen
Branch: OPENBSD_5_7
Changes since 1.272.2.1: +3 -3 lines
Diff to previous 1.272.2.1 (colored) to branchpoint 1.272 (colored) next main 1.273 (colored)

When backporting the xauth fix, I had corrected for the malloc/stack
difference for xauth*dir* but missed the xauth*file* case. Fix from
Matthias Pitzl at genua and confirmed by markus@

Revision 1.275.2.2 / (download) - annotate - [select for diffs], Wed Jan 27 12:19:42 2016 UTC (8 years, 3 months ago) by sthen
Branch: OPENBSD_5_8
Changes since 1.275.2.1: +3 -3 lines
Diff to previous 1.275.2.1 (colored) to branchpoint 1.275 (colored) next main 1.276 (colored)

When backporting the xauth fix, I had corrected for the malloc/stack
difference for xauth*dir* but missed the xauth*file* case. Fix from
Matthias Pitzl at genua and confirmed by markus@

Revision 1.281 / (download) - annotate - [select for diffs], Sat Jan 23 05:31:35 2016 UTC (8 years, 3 months ago) by jsg
Branch: MAIN
Changes since 1.280: +2 -2 lines
Diff to previous 1.280 (colored)

Zero a stack buffer with explicit_bzero() instead of memset() when
returning from client_loop() for consistency with
buffer_free()/sshbuf_free().

ok dtucker@ deraadt@ djm@

Revision 1.280 / (download) - annotate - [select for diffs], Thu Jan 14 16:17:39 2016 UTC (8 years, 4 months ago) by markus
Branch: MAIN
Changes since 1.279: +4 -5 lines
Diff to previous 1.279 (colored)

remove roaming support; ok djm@

Revision 1.272.2.1 / (download) - annotate - [select for diffs], Thu Jan 14 11:53:20 2016 UTC (8 years, 4 months ago) by sthen
Branch: OPENBSD_5_7
Changes since 1.272: +63 -38 lines
Diff to previous 1.272 (colored)

MFC changes by djm@cvs.openbsd.org, 2016/01/13 16:04:47

"eliminate fallback from untrusted X11 forwarding to trusted
forwarding when the X server disables the SECURITY extension;
Reported by Thomas Hoger; ok deraadt@"

Revision 1.275.2.1 / (download) - annotate - [select for diffs], Thu Jan 14 11:50:37 2016 UTC (8 years, 4 months ago) by sthen
Branch: OPENBSD_5_8
Changes since 1.275: +68 -42 lines
Diff to previous 1.275 (colored)

MFC changes by djm@cvs.openbsd.org, 2016/01/13 16:04:47

"eliminate fallback from untrusted X11 forwarding to trusted
forwarding when the X server disables the SECURITY extension;
Reported by Thomas Hoger; ok deraadt@"

Revision 1.279 / (download) - annotate - [select for diffs], Wed Jan 13 23:04:47 2016 UTC (8 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.278: +70 -44 lines
Diff to previous 1.278 (colored)

eliminate fallback from untrusted X11 forwarding to trusted
forwarding when the X server disables the SECURITY extension;
Reported by Thomas Hoger; ok deraadt@

Revision 1.278 / (download) - annotate - [select for diffs], Sat Dec 26 07:46:03 2015 UTC (8 years, 4 months ago) by semarie
Branch: MAIN
Changes since 1.277: +9 -9 lines
Diff to previous 1.277 (colored)

adjust pledge promises for ControlMaster: when using "ask" or "autoask", the process will use ssh-askpass for asking confirmation.

problem found by halex@

ok halex@

Revision 1.277 / (download) - annotate - [select for diffs], Thu Dec 3 17:00:18 2015 UTC (8 years, 5 months ago) by semarie
Branch: MAIN
Changes since 1.276: +31 -1 lines
Diff to previous 1.276 (colored)

pledges ssh client:
  - mux client: which is used when ControlMaster is in use.
    will end with "stdio proc tty" (proc is to permit sending SIGWINCH to mux master on window resize)

  - client loop: several levels of pledging depending of your used options

ok deraadt@

Revision 1.276 / (download) - annotate - [select for diffs], Tue Oct 20 03:36:35 2015 UTC (8 years, 6 months ago) by mmcc
Branch: MAIN
Changes since 1.275: +2 -7 lines
Diff to previous 1.275 (colored)

Replace a function-local allocation with stack memory.

ok djm@

Revision 1.275 / (download) - annotate - [select for diffs], Fri Jul 10 06:21:53 2015 UTC (8 years, 10 months ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_5_8_BASE
Branch point for: OPENBSD_5_8
Changes since 1.274: +6 -4 lines
Diff to previous 1.274 (colored)

Turn off DSA by default; add HostKeyAlgorithms to the server and
PubkeyAcceptedKeyTypes to the client side, so it still can be
tested or turned back on; feedback and ok djm@

Revision 1.274 / (download) - annotate - [select for diffs], Wed Jul 1 02:26:31 2015 UTC (8 years, 10 months ago) by djm
Branch: MAIN
Changes since 1.273: +21 -8 lines
Diff to previous 1.273 (colored)

better refuse ForwardX11Trusted=no connections attempted after
ForwardX11Timeout expires; reported by Jann Horn

Revision 1.273 / (download) - annotate - [select for diffs], Mon May 4 06:10:48 2015 UTC (9 years ago) by djm
Branch: MAIN
Changes since 1.272: +2 -3 lines
Diff to previous 1.272 (colored)

Remove pattern length argument from match_pattern_list(),
we only ever use it for strlen(pattern).

Prompted by hanno AT hboeck.de pointing an out-of-bound read
error caused by an incorrect pattern length found using AFL
and his own tools.

ok markus@

Revision 1.272 / (download) - annotate - [select for diffs], Wed Feb 25 19:54:02 2015 UTC (9 years, 2 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_5_7_BASE
Branch point for: OPENBSD_5_7
Changes since 1.271: +4 -4 lines
Diff to previous 1.271 (colored)

fix small memory leak when UpdateHostkeys=no

Revision 1.271 / (download) - annotate - [select for diffs], Mon Feb 23 16:33:25 2015 UTC (9 years, 2 months ago) by djm
Branch: MAIN
Changes since 1.270: +9 -4 lines
Diff to previous 1.270 (colored)

fix setting/clearing of TTY raw mode around UpdateHostKeys=ask
confirmation question; reported by Herb Goldman

Revision 1.270 / (download) - annotate - [select for diffs], Fri Feb 20 22:17:21 2015 UTC (9 years, 2 months ago) by djm
Branch: MAIN
Changes since 1.269: +13 -10 lines
Diff to previous 1.269 (colored)

UpdateHostKeys fixes:

I accidentally changed the format of the hostkeys@openssh.com messages
last week without changing the extension name, and this has been causing
connection failures for people who are running -current. First reported
by sthen@

s/hostkeys@openssh.com/hostkeys-00@openssh.com/
Change the name of the proof message too, and reorder it a little.

Also, UpdateHostKeys=ask is incompatible with ControlPersist (no TTY
available to read the response) so disable UpdateHostKeys if it is in
ask mode and ControlPersist is active (and document this)

Revision 1.269 / (download) - annotate - [select for diffs], Mon Feb 16 22:13:32 2015 UTC (9 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.268: +312 -41 lines
Diff to previous 1.268 (colored)

Revise hostkeys@openssh.com hostkey learning extension.

The client will not ask the server to prove ownership of the private
halves of any hitherto-unseen hostkeys it offers to the client.

Allow UpdateHostKeys option to take an 'ask' argument to let the
user manually review keys offered.

ok markus@

Revision 1.268 / (download) - annotate - [select for diffs], Mon Feb 16 22:08:57 2015 UTC (9 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.267: +17 -7 lines
Diff to previous 1.267 (colored)

Refactor hostkeys_foreach() and dependent code
Deal with IP addresses (i.e. CheckHostIP)
Don't clobber known_hosts when nothing changed
ok markus@ as part of larger commit

Revision 1.267 / (download) - annotate - [select for diffs], Mon Jan 26 03:04:45 2015 UTC (9 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.266: +92 -2 lines
Diff to previous 1.266 (colored)

Host key rotation support.

Add a hostkeys@openssh.com protocol extension (global request) for
a server to inform a client of all its available host key after
authentication has completed. The client may record the keys in
known_hosts, allowing it to upgrade to better host key algorithms
and a server to gracefully rotate its keys.

The client side of this is controlled by a UpdateHostkeys config
option (default on).

ok markus@

Revision 1.266 / (download) - annotate - [select for diffs], Tue Jan 20 23:14:00 2015 UTC (9 years, 3 months ago) by deraadt
Branch: MAIN
Changes since 1.265: +7 -6 lines
Diff to previous 1.265 (colored)

Reduce use of <sys/param.h> and transition to <limits.h> throughout.
ok djm markus

Revision 1.265 / (download) - annotate - [select for diffs], Mon Jan 19 20:16:15 2015 UTC (9 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.264: +6 -5 lines
Diff to previous 1.264 (colored)

adapt kex to sshbuf and struct ssh; ok djm@

Revision 1.264 / (download) - annotate - [select for diffs], Mon Jan 19 20:07:45 2015 UTC (9 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.263: +18 -10 lines
Diff to previous 1.263 (colored)

move dispatch to struct ssh; ok djm@

Revision 1.263 / (download) - annotate - [select for diffs], Mon Jan 19 19:52:16 2015 UTC (9 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.262: +6 -10 lines
Diff to previous 1.262 (colored)

update packet.c & isolate, introduce struct ssh
a) switch packet.c to buffer api and isolate per-connection info into struct ssh
b) (de)serialization of the state is moved from monitor to packet.c
c) the old packet.c API is implemented in opacket.[ch]
d) compress.c/h is removed and integrated into packet.c
with and ok djm@

Revision 1.262 / (download) - annotate - [select for diffs], Wed Jan 14 20:05:27 2015 UTC (9 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.261: +14 -6 lines
Diff to previous 1.261 (colored)

move authfd.c and its tentacles to the new buffer/key API;
ok markus@

Revision 1.261 / (download) - annotate - [select for diffs], Tue Jul 15 15:54:14 2014 UTC (9 years, 10 months ago) by millert
Branch: MAIN
CVS Tags: OPENBSD_5_6_BASE, OPENBSD_5_6
Changes since 1.260: +44 -34 lines
Diff to previous 1.260 (colored)

Add support for Unix domain socket forwarding.  A remote TCP port
may be forwarded to a local Unix domain socket and vice versa or
both ends may be a Unix domain socket.  This is a reimplementation
of the streamlocal patches by William Ahern from:
    http://www.25thandclement.com/~william/projects/streamlocal.html
OK djm@ markus@

Revision 1.260 / (download) - annotate - [select for diffs], Fri Jun 27 16:41:56 2014 UTC (9 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.259: +2 -2 lines
Diff to previous 1.259 (colored)

fix remote fwding with same listen port but different listen address
with gerhard@, ok djm@

Revision 1.259 / (download) - annotate - [select for diffs], Tue Apr 29 13:10:30 2014 UTC (10 years ago) by djm
Branch: MAIN
Changes since 1.258: +2 -2 lines
Diff to previous 1.258 (colored)

bz#1818 - don't send channel success/failre replies on channels that
have sent a close already; analysis and patch from Simon Tatham;
ok markus@

Revision 1.258 / (download) - annotate - [select for diffs], Sun Feb 2 03:44:31 2014 UTC (10 years, 3 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_5_5_BASE, OPENBSD_5_5
Changes since 1.257: +3 -3 lines
Diff to previous 1.257 (colored)

convert memset of potentially-private data to explicit_bzero()

Revision 1.257 / (download) - annotate - [select for diffs], Fri Jan 31 16:39:19 2014 UTC (10 years, 3 months ago) by tedu
Branch: MAIN
Changes since 1.256: +3 -3 lines
Diff to previous 1.256 (colored)

replace most bzero with explicit_bzero, except a few that cna be memset
ok djm dtucker

Revision 1.256 / (download) - annotate - [select for diffs], Wed Nov 20 20:54:10 2013 UTC (10 years, 5 months ago) by deraadt
Branch: MAIN
Changes since 1.255: +4 -4 lines
Diff to previous 1.255 (colored)

unsigned casts for ctype macros where neccessary
ok guenther millert markus

Revision 1.248.2.1 / (download) - annotate - [select for diffs], Fri Nov 8 05:52:21 2013 UTC (10 years, 6 months ago) by djm
Branch: OPENBSD_5_3
Changes since 1.248: +4 -4 lines
Diff to previous 1.248 (colored) next main 1.249 (colored)

openssh-6.4 for the 5.3 branch; reminded by deraadt@

Revision 1.253.2.1 / (download) - annotate - [select for diffs], Fri Nov 8 01:33:56 2013 UTC (10 years, 6 months ago) by djm
Branch: OPENBSD_5_4
Changes since 1.253: +4 -4 lines
Diff to previous 1.253 (colored) next main 1.254 (colored)

cherrypick commit:

date: 2013/11/08 00:39:15;  author: djm;  state: Exp;  lines: +2 -2;
use calloc for all structure allocations; from markus@

Revision 1.255 / (download) - annotate - [select for diffs], Fri Nov 8 00:39:15 2013 UTC (10 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.254: +4 -4 lines
Diff to previous 1.254 (colored)

use calloc for all structure allocations; from markus@

Revision 1.254 / (download) - annotate - [select for diffs], Thu Sep 12 01:41:12 2013 UTC (10 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.253: +2 -2 lines
Diff to previous 1.253 (colored)

fix connection crash when sending break (~B) on ControlPersist'd session;
ok dtucker@

Revision 1.253 / (download) - annotate - [select for diffs], Fri Jun 7 15:37:52 2013 UTC (10 years, 11 months ago) by dtucker
Branch: MAIN
CVS Tags: OPENBSD_5_4_BASE
Branch point for: OPENBSD_5_4
Changes since 1.252: +4 -1 lines
Diff to previous 1.252 (colored)

Add an "ABANDONED" channel state and use for mux sessions that are
disconnected via the ~. escape sequence.  Channels in this state will
be able to close if the server responds, but do not count as active channels.
This means that if you ~. all of the mux clients when using ControlPersist
on a broken network, the backgrounded mux master will exit when the
Control Persist time expires rather than hanging around indefinitely.
bz#1917, also reported and tested by tedu@.  ok djm@ markus@.

Revision 1.252 / (download) - annotate - [select for diffs], Sun Jun 2 23:36:29 2013 UTC (10 years, 11 months ago) by dtucker
Branch: MAIN
Changes since 1.251: +3 -3 lines
Diff to previous 1.251 (colored)

No need for the mux cleanup callback to be visible so restore it to static
and call it through the detach_user function pointer.  ok djm@

Revision 1.251 / (download) - annotate - [select for diffs], Sat Jun 1 13:15:51 2013 UTC (10 years, 11 months ago) by dtucker
Branch: MAIN
Changes since 1.250: +7 -7 lines
Diff to previous 1.250 (colored)

Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
keepalives and rekeying will work properly over clock steps.  Suggested by
markus@, "looks good" djm@.

Revision 1.250 / (download) - annotate - [select for diffs], Fri May 17 00:13:13 2013 UTC (11 years ago) by djm
Branch: MAIN
Changes since 1.249: +24 -31 lines
Diff to previous 1.249 (colored)

bye, bye xfree(); ok markus@

Revision 1.249 / (download) - annotate - [select for diffs], Thu May 16 02:00:34 2013 UTC (11 years ago) by dtucker
Branch: MAIN
Changes since 1.248: +17 -6 lines
Diff to previous 1.248 (colored)

Add an optional second argument to RekeyLimit in the client to allow
rekeying based on elapsed time in addition to amount of traffic.
with djm@ jmc@, ok djm

Revision 1.248 / (download) - annotate - [select for diffs], Wed Jan 2 00:32:07 2013 UTC (11 years, 4 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_5_3_BASE
Branch point for: OPENBSD_5_3
Changes since 1.247: +3 -3 lines
Diff to previous 1.247 (colored)

channel_setup_local_fwd_listener() returns 0 on failure, not -ve
bz#2055 reported by mathieu.lacage AT gmail.com

Revision 1.247 / (download) - annotate - [select for diffs], Fri Sep 7 06:34:21 2012 UTC (11 years, 8 months ago) by dtucker
Branch: MAIN
Changes since 1.246: +4 -4 lines
Diff to previous 1.246 (colored)

when muxmaster is run with -N, make it shut down gracefully when a client
sends it "-O stop" rather than hanging around.  ok djm@

Revision 1.246 / (download) - annotate - [select for diffs], Fri Sep 7 01:10:21 2012 UTC (11 years, 8 months ago) by dtucker
Branch: MAIN
Changes since 1.245: +4 -5 lines
Diff to previous 1.245 (colored)

Merge escape help text for ~v and ~V; ok djm@

Revision 1.245 / (download) - annotate - [select for diffs], Fri Sep 7 00:30:19 2012 UTC (11 years, 8 months ago) by dtucker
Branch: MAIN
Changes since 1.244: +8 -3 lines
Diff to previous 1.244 (colored)

Print '^Z' instead of a raw ^Z when the sequence is not supported.  ok djm@

Revision 1.244 / (download) - annotate - [select for diffs], Thu Sep 6 09:50:13 2012 UTC (11 years, 8 months ago) by dtucker
Branch: MAIN
Changes since 1.243: +62 -41 lines
Diff to previous 1.243 (colored)

Make the escape command help (~?) context sensitive so that only commands
that will work in the current session are shown.  ok markus@

Revision 1.243 / (download) - annotate - [select for diffs], Thu Sep 6 06:25:41 2012 UTC (11 years, 8 months ago) by dtucker
Branch: MAIN
Changes since 1.242: +3 -3 lines
Diff to previous 1.242 (colored)

Put help text for ~v and ~V around the correct way

Revision 1.242 / (download) - annotate - [select for diffs], Thu Sep 6 04:37:38 2012 UTC (11 years, 8 months ago) by dtucker
Branch: MAIN
Changes since 1.241: +29 -1 lines
Diff to previous 1.241 (colored)

Add ~v and ~V escape sequences to raise and lower the logging level
respectively. Man page help from jmc, ok deraadt jmc

Revision 1.241 / (download) - annotate - [select for diffs], Fri Aug 17 00:45:45 2012 UTC (11 years, 9 months ago) by dtucker
Branch: MAIN
Changes since 1.240: +3 -1 lines
Diff to previous 1.240 (colored)

Force a clean shutdown of ControlMaster client sessions when the ~. escape
sequence is used.  This means that ~. should now work in mux clients even
if the server is no longer responding.  Found by tedu, ok djm.

Revision 1.240 / (download) - annotate - [select for diffs], Wed Jun 20 04:42:58 2012 UTC (11 years, 10 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_5_2_BASE, OPENBSD_5_2
Changes since 1.239: +2 -2 lines
Diff to previous 1.239 (colored)

initialise accept() backoff timer to avoid EINVAL from select(2) in
rekeying

Revision 1.239 / (download) - annotate - [select for diffs], Wed Apr 11 13:16:19 2012 UTC (12 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.238: +6 -2 lines
Diff to previous 1.238 (colored)

don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
while; ok deraadt@ markus@

Revision 1.238 / (download) - annotate - [select for diffs], Wed Jan 18 21:46:43 2012 UTC (12 years, 4 months ago) by dtucker
Branch: MAIN
CVS Tags: OPENBSD_5_1_BASE, OPENBSD_5_1
Changes since 1.237: +21 -1 lines
Diff to previous 1.237 (colored)

Ensure that $DISPLAY contains only valid characters before using it to
extract xauth data so that it can't be used to play local shell
metacharacter games.  Report from r00t_ati at ihteam.net, ok markus.

Revision 1.237 / (download) - annotate - [select for diffs], Sat Sep 10 22:26:34 2011 UTC (12 years, 8 months ago) by markus
Branch: MAIN
Changes since 1.236: +23 -11 lines
Diff to previous 1.236 (colored)

support cancellation of local/dynamic forwardings from ~C commandline;
ok & feedback djm@

Revision 1.236 / (download) - annotate - [select for diffs], Wed Jun 22 22:08:42 2011 UTC (12 years, 10 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_5_0_BASE, OPENBSD_5_0
Changes since 1.235: +2 -3 lines
Diff to previous 1.235 (colored)

hook up a channel confirm callback to warn the user then requested X11
forwarding was refused by the server; ok markus@

Revision 1.235 / (download) - annotate - [select for diffs], Fri Jun 17 21:57:25 2011 UTC (12 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.234: +4 -2 lines
Diff to previous 1.234 (colored)

setproctitle for a mux master that has been gracefully stopped;
bz#1911 from Bert.Wesarg AT googlemail.com

Revision 1.234 / (download) - annotate - [select for diffs], Sun May 8 12:52:01 2011 UTC (13 years ago) by djm
Branch: MAIN
Changes since 1.233: +39 -14 lines
Diff to previous 1.233 (colored)

improve our behaviour when TTY allocation fails: if we are in
RequestTTY=auto mode (the default), then do not treat at TTY
allocation error as fatal but rather just restore the local TTY
to cooked mode and continue. This is more graceful on devices that
never allocate TTYs.

If RequestTTY is set to "yes" or "force", then failure to allocate
a TTY is fatal.

ok markus@

Revision 1.233 / (download) - annotate - [select for diffs], Fri May 6 21:34:32 2011 UTC (13 years ago) by djm
Branch: MAIN
Changes since 1.232: +11 -13 lines
Diff to previous 1.232 (colored)

Add a RequestTTY ssh_config option to allow configuration-based
control over tty allocation (like -t/-T); ok markus@

Revision 1.232 / (download) - annotate - [select for diffs], Sun Apr 17 22:42:41 2011 UTC (13 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.231: +25 -9 lines
Diff to previous 1.231 (colored)

allow graceful shutdown of multiplexing: request that a mux server removes
its listener socket and refuse future multiplexing requests; ok markus@

Revision 1.231 / (download) - annotate - [select for diffs], Sun Jan 16 12:05:59 2011 UTC (13 years, 4 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_4_9_BASE, OPENBSD_4_9
Changes since 1.230: +9 -11 lines
Diff to previous 1.230 (colored)

a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
now that we use atomicio(), convert them from while loops to if statements
add test and cast to compile cleanly with -Wsigned

Revision 1.230 / (download) - annotate - [select for diffs], Sun Jan 16 11:50:05 2011 UTC (13 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.229: +7 -7 lines
Diff to previous 1.229 (colored)

Use atomicio when flushing protocol 1 std{out,err} buffers at
session close. This was a latent bug exposed by setting a SIGCHLD
handler and spotted by kevin.brott AT gmail.com; ok dtucker@

Revision 1.229 / (download) - annotate - [select for diffs], Tue Jan 11 06:13:10 2011 UTC (13 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.228: +2 -2 lines
Diff to previous 1.228 (colored)

some unsigned long long casts that make things a bit easier for
portable without resorting to dropping PRIu64 formats everywhere

Revision 1.228 / (download) - annotate - [select for diffs], Sat Jan 8 10:51:51 2011 UTC (13 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.227: +2 -2 lines
Diff to previous 1.227 (colored)

use host and not options.hostname, as the latter may have unescaped
substitution characters

Revision 1.227 / (download) - annotate - [select for diffs], Thu Jan 6 22:23:02 2011 UTC (13 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.226: +2 -2 lines
Diff to previous 1.226 (colored)

when exiting due to ServerAliveTimeout, mention the hostname that caused
it (useful with backgrounded controlmaster)

Revision 1.226 / (download) - annotate - [select for diffs], Tue Nov 23 23:57:24 2010 UTC (13 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.225: +2 -2 lines
Diff to previous 1.225 (colored)

avoid NULL deref on receiving a channel request on an unknown or invalid
channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@

Revision 1.225 / (download) - annotate - [select for diffs], Sun Nov 21 01:01:13 2010 UTC (13 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.224: +2 -2 lines
Diff to previous 1.224 (colored)

honour $TMPDIR for client xauth and ssh-agent temporary directories;
feedback and ok markus@

Revision 1.224 / (download) - annotate - [select for diffs], Sat Nov 13 23:27:50 2010 UTC (13 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.223: +4 -1 lines
Diff to previous 1.223 (colored)

allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
hardcoding lowdelay/throughput.

bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@

Revision 1.223 / (download) - annotate - [select for diffs], Wed Oct 6 06:39:28 2010 UTC (13 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.222: +2 -1 lines
Diff to previous 1.222 (colored)

kill proxy command on fatal() (we already kill it on clean exit);
ok markus@

Revision 1.222 / (download) - annotate - [select for diffs], Mon Jul 19 09:15:12 2010 UTC (13 years, 10 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_4_8_BASE, OPENBSD_4_8
Changes since 1.221: +59 -4 lines
Diff to previous 1.221 (colored)

add a "ControlPersist" option that automatically starts a background
ssh(1) multiplex master when connecting. This connection can stay alive
indefinitely, or can be set to automatically close after a user-specified
duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@

Revision 1.221 / (download) - annotate - [select for diffs], Fri Jun 25 23:15:36 2010 UTC (13 years, 10 months ago) by djm
Branch: MAIN
Changes since 1.220: +20 -6 lines
Diff to previous 1.220 (colored)

Add X11ForwardTimeout option to specify timeout for untrusted X11
authentication cookies to avoid fallback in X11 code to fully-trusted
implicit authentication using SO_PEERCRED described at:
http://lists.x.org/archives/xorg-devel/2010-May/008636.html

After the X11ForwardTimeout has expired the client will now refuse
incoming X11 channel opens.

based on patch from Tavis Ormandy; "nice" markus@

Revision 1.220 / (download) - annotate - [select for diffs], Sat Apr 10 02:08:44 2010 UTC (14 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.219: +2 -2 lines
Diff to previous 1.219 (colored)

bz#1698: kill channel when pty allocation requests fail. Fixed
stuck client if the server refuses pty allocation.
ok dtucker@ "think so" markus@

Revision 1.219 / (download) - annotate - [select for diffs], Sat Mar 13 21:10:38 2010 UTC (14 years, 2 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_4_7_BASE, OPENBSD_4_7
Changes since 1.218: +2 -1 lines
Diff to previous 1.218 (colored)

protocol conformance fix: send language tag when disconnecting normally;
spotted by 1.41421 AT gmail.com, ok markus@ deraadt@

Revision 1.218 / (download) - annotate - [select for diffs], Thu Jan 28 00:21:18 2010 UTC (14 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.217: +4 -3 lines
Diff to previous 1.217 (colored)

downgrade an error() to a debug() - this particular case can be hit in
normal operation for certain sequences of mux slave vs session closure
and is harmless

Revision 1.217 / (download) - annotate - [select for diffs], Tue Jan 26 01:28:35 2010 UTC (14 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.216: +12 -23 lines
Diff to previous 1.216 (colored)

rewrite ssh(1) multiplexing code to a more sensible protocol.

The new multiplexing code uses channels for the listener and
accepted control sockets to make the mux master non-blocking, so
no stalls when processing messages from a slave.

avoid use of fatal() in mux master protocol parsing so an errant slave
process cannot take down a running master.

implement requesting of port-forwards over multiplexed sessions. Any
port forwards requested by the slave are added to those the master has
established.

add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.

document master/slave mux protocol so that other tools can use it to
control a running ssh(1). Note: there are no guarantees that this
protocol won't be incompatibly changed (though it is versioned).

feedback Salvador Fandino, dtucker@
channel changes ok markus@

Revision 1.216 / (download) - annotate - [select for diffs], Sat Jan 9 05:04:24 2010 UTC (14 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.215: +13 -10 lines
Diff to previous 1.215 (colored)

quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
usually don't actually have a tty to read/set; bz#1686 ok dtucker@

Revision 1.215 / (download) - annotate - [select for diffs], Tue Nov 17 05:31:44 2009 UTC (14 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.214: +8 -6 lines
Diff to previous 1.214 (colored)

fix incorrect exit status when multiplexing and channel ID 0 is recycled
bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker

Revision 1.214 / (download) - annotate - [select for diffs], Sat Oct 24 11:15:29 2009 UTC (14 years, 6 months ago) by andreas
Branch: MAIN
Changes since 1.213: +11 -1 lines
Diff to previous 1.213 (colored)

client_loop() must detect if the session has been suspended and resumed,
and take appropriate action in that case.
From Martin Forssen, maf at appgate dot com
ok markus@

Revision 1.213 / (download) - annotate - [select for diffs], Sun Jul 5 19:28:33 2009 UTC (14 years, 10 months ago) by stevesk
Branch: MAIN
CVS Tags: OPENBSD_4_6_BASE, OPENBSD_4_6
Changes since 1.212: +8 -6 lines
Diff to previous 1.212 (colored)

only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
ok deraadt@ markus@

Revision 1.212 / (download) - annotate - [select for diffs], Thu May 28 16:50:16 2009 UTC (14 years, 11 months ago) by andreas
Branch: MAIN
Changes since 1.211: +5 -4 lines
Diff to previous 1.211 (colored)

Keep track of number of bytes read and written. Needed for upcoming
changes. Most code from Martin Forssen, maf at appgate dot com.
ok markus@

Revision 1.211 / (download) - annotate - [select for diffs], Wed May 27 06:33:39 2009 UTC (14 years, 11 months ago) by andreas
Branch: MAIN
Changes since 1.210: +7 -1 lines
Diff to previous 1.210 (colored)

Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
change from Martin Forssen, maf at appgate dot com.
ok markus@

Revision 1.210 / (download) - annotate - [select for diffs], Mon May 25 06:48:01 2009 UTC (14 years, 11 months ago) by andreas
Branch: MAIN
Changes since 1.209: +3 -3 lines
Diff to previous 1.209 (colored)

Put the globals in packet.c into a struct and don't access it directly
from other files. No functional changes.
ok markus@ djm@

Revision 1.209 / (download) - annotate - [select for diffs], Thu Feb 12 03:00:56 2009 UTC (15 years, 3 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_4_5_BASE, OPENBSD_4_5
Changes since 1.208: +2 -2 lines
Diff to previous 1.208 (colored)

support remote port forwarding with a zero listen port (-R0:...) to
dyamically allocate a listen port at runtime (this is actually
specified in rfc4254); bz#1003 ok markus@

Revision 1.208 / (download) - annotate - [select for diffs], Thu Jan 22 10:02:34 2009 UTC (15 years, 3 months ago) by djm
Branch: MAIN
Changes since 1.207: +5 -5 lines
Diff to previous 1.207 (colored)

make a2port() return -1 when it encounters an invalid port number
rather than 0, which it will now treat as valid (needed for future work)

adjust current consumers of a2port() to check its return value is <= 0,
which in turn required some things to be converted from u_short => int

make use of int vs. u_short consistent in some other places too

feedback & ok markus@

Revision 1.207 / (download) - annotate - [select for diffs], Tue Dec 9 22:37:33 2008 UTC (15 years, 5 months ago) by stevesk
Branch: MAIN
Changes since 1.206: +2 -2 lines
Diff to previous 1.206 (colored)

fix typo in error message

Revision 1.206 / (download) - annotate - [select for diffs], Tue Dec 9 02:38:18 2008 UTC (15 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.205: +4 -4 lines
Diff to previous 1.205 (colored)

The ~C escape handler does not work correctly for multiplexed sessions -
it opens a commandline on the master session, instead of on the slave
that requested it. Disable it on slave sessions until such time as it
is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
ok markus@

Revision 1.205 / (download) - annotate - [select for diffs], Tue Dec 2 19:01:07 2008 UTC (15 years, 5 months ago) by markus
Branch: MAIN
Changes since 1.204: +2 -2 lines
Diff to previous 1.204 (colored)

we have to use the recipient's channel number (RFC 4254) for
SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
otherwise we trigger 'Non-public channel' error messages on sshd
systems with clientkeepalive enabled; noticed by sturm; ok djm;

Revision 1.204 / (download) - annotate - [select for diffs], Wed Nov 5 03:23:09 2008 UTC (15 years, 6 months ago) by stevesk
Branch: MAIN
Changes since 1.203: +16 -9 lines
Diff to previous 1.203 (colored)

add dynamic forward escape command line; ok djm@

Revision 1.203 / (download) - annotate - [select for diffs], Sat Nov 1 17:40:33 2008 UTC (15 years, 6 months ago) by stevesk
Branch: MAIN
Changes since 1.202: +2 -2 lines
Diff to previous 1.202 (colored)

merge dynamic forward parsing into parse_forward(); 'i think this is OK' djm@

Revision 1.202 / (download) - annotate - [select for diffs], Thu Oct 30 19:31:16 2008 UTC (15 years, 6 months ago) by stevesk
Branch: MAIN
Changes since 1.201: +1 -2 lines
Diff to previous 1.201 (colored)

don't need to #include "monitor_fdpass.h"

Revision 1.201 / (download) - annotate - [select for diffs], Wed Jul 16 11:51:14 2008 UTC (15 years, 10 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_4_4_BASE, OPENBSD_4_4
Changes since 1.200: +7 -7 lines
Diff to previous 1.200 (colored)

rename variable first_gc -> last_gc (since it is actually the last
in the list).

Revision 1.200 / (download) - annotate - [select for diffs], Thu Jul 10 18:08:11 2008 UTC (15 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.199: +8 -16 lines
Diff to previous 1.199 (colored)

sync v1 and v2 traffic accounting; add it to sshd, too; ok djm@, dtucker@

Revision 1.199 / (download) - annotate - [select for diffs], Thu Jun 12 21:06:25 2008 UTC (15 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.198: +2 -2 lines
Diff to previous 1.198 (colored)

I was coalescing expected global request confirmation replies at the
wrong end of the queue - fix; prompted by markus@

Revision 1.198 / (download) - annotate - [select for diffs], Thu Jun 12 15:19:17 2008 UTC (15 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.197: +9 -1 lines
Diff to previous 1.197 (colored)

The multiplexing escape char handler commit last night introduced a
small memory leak per session; plug it.

Revision 1.197 / (download) - annotate - [select for diffs], Thu Jun 12 04:17:47 2008 UTC (15 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.196: +70 -36 lines
Diff to previous 1.196 (colored)

thall shalt not code past the eightieth column

Revision 1.196 / (download) - annotate - [select for diffs], Thu Jun 12 04:06:00 2008 UTC (15 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.195: +47 -2 lines
Diff to previous 1.195 (colored)

maintain an ordered queue of outstanding global requests that we
expect replies to, similar to the per-channel confirmation queue.

Use this queue to verify success or failure for remote forward
establishment in a race free way.

ok dtucker@

Revision 1.195 / (download) - annotate - [select for diffs], Thu Jun 12 03:40:52 2008 UTC (15 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.194: +117 -37 lines
Diff to previous 1.194 (colored)

Enable ~ escapes for multiplex slave sessions; give each channel
its own escape state and hook the escape filters up to muxed
channels. bz #1331

Mux slaves do not currently support the ~^Z and ~& escapes.

NB. this change cranks the mux protocol version, so a new ssh
mux client will not be able to connect to a running old ssh
mux master.

ok dtucker@

Revision 1.194 / (download) - annotate - [select for diffs], Mon May 19 20:53:52 2008 UTC (16 years ago) by djm
Branch: MAIN
Changes since 1.193: +4 -4 lines
Diff to previous 1.193 (colored)

unbreak tree by committing this bit that I missed from:

Fix sending tty modes when stdin is not a tty (bz#1199). Previously
we would send the modes corresponding to a zeroed struct termios,
whereas we should have been sending an empty list of modes.
Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@

Revision 1.193 / (download) - annotate - [select for diffs], Fri May 9 16:21:13 2008 UTC (16 years ago) by markus
Branch: MAIN
Changes since 1.192: +4 -1 lines
Diff to previous 1.192 (colored)

unbreak
	ssh -2 localhost od /bin/ls | true
ignoring SIGPIPE by adding a new channel message (EOW) that signals
the peer that we're not interested in any data it might send.
fixes bz #85; discussion, debugging and ok djm@

Revision 1.192 / (download) - annotate - [select for diffs], Fri May 9 14:18:44 2008 UTC (16 years ago) by djm
Branch: MAIN
Changes since 1.191: +11 -297 lines
Diff to previous 1.191 (colored)

tidy up session multiplexing code, moving it into its own file and
making the function names more consistent - making ssh.c and
clientloop.c a fair bit more readable.

ok markus@

Revision 1.191 / (download) - annotate - [select for diffs], Fri May 9 04:55:56 2008 UTC (16 years ago) by djm
Branch: MAIN
Changes since 1.190: +7 -14 lines
Diff to previous 1.190 (colored)

Try additional addresses when connecting to a port forward destination
whose DNS name resolves to more than one address. The previous behaviour
was to try the first address and give up.

Reported by stig AT venaas.com in bz#343

great feedback and ok markus@

Revision 1.190 / (download) - annotate - [select for diffs], Thu May 8 13:06:10 2008 UTC (16 years ago) by djm
Branch: MAIN
Changes since 1.189: +73 -33 lines
Diff to previous 1.189 (colored)

Use new channel status confirmation callback system to properly deal
with "important" channel requests that fail, in particular command exec,
shell and subsystem requests. Previously we would optimistically assume
that the requests would always succeed, which could cause hangs if they
did not (e.g. when the server runs out of fds) or were unimplemented by
the server (bz #1384)

Also, properly report failing multiplex channel requests via the mux
client stderr (subject to LogLevel in the mux master) - better than
silently failing.

most bits ok markus@ (as part of a larger diff)

Revision 1.189 / (download) - annotate - [select for diffs], Thu May 8 12:02:23 2008 UTC (16 years ago) by djm
Branch: MAIN
Changes since 1.188: +7 -3 lines
Diff to previous 1.188 (colored)

Implement a channel success/failure status confirmation callback
mechanism. Each channel maintains a queue of callbacks, which will
be drained in order (RFC4253 guarantees confirm messages are not
reordered within an channel).

Also includes a abandonment callback to clean up if a channel is
closed without sending confirmation messages. This probably
shouldn't happen in compliant implementations, but it could be
abused to leak memory.

ok markus@ (as part of a larger diff)

Revision 1.188 / (download) - annotate - [select for diffs], Fri Feb 22 20:44:02 2008 UTC (16 years, 2 months ago) by dtucker
Branch: MAIN
CVS Tags: OPENBSD_4_3_BASE, OPENBSD_4_3
Changes since 1.187: +3 -4 lines
Diff to previous 1.187 (colored)

Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
keepalive timer (bz #1307).  ok markus@

Revision 1.187 / (download) - annotate - [select for diffs], Wed Jan 23 01:56:54 2008 UTC (16 years, 3 months ago) by dtucker
Branch: MAIN
Changes since 1.186: +1 -9 lines
Diff to previous 1.186 (colored)

Revert the change for bz #1307 as it causes connection aborts if an IGNORE
packet arrives while we're waiting in packet_read_expect (and possibly
elsewhere).

Revision 1.186 / (download) - annotate - [select for diffs], Sat Jan 19 20:48:53 2008 UTC (16 years, 4 months ago) by djm
Branch: MAIN
Changes since 1.185: +2 -1 lines
Diff to previous 1.185 (colored)

fd leak on session multiplexing error path. Report and patch from
gregory_shively AT fanniemae.com

Revision 1.185 / (download) - annotate - [select for diffs], Fri Dec 28 22:34:47 2007 UTC (16 years, 4 months ago) by dtucker
Branch: MAIN
Changes since 1.184: +3 -3 lines
Diff to previous 1.184 (colored)

Use the correct packet maximum sizes for remote port and agent forwarding.
Prevents the server from killing the connection if too much data is queued
and an excessively large packet gets sent.  bz #1360, ok djm@.

Revision 1.184 / (download) - annotate - [select for diffs], Fri Dec 28 15:32:24 2007 UTC (16 years, 4 months ago) by dtucker
Branch: MAIN
Changes since 1.183: +9 -1 lines
Diff to previous 1.183 (colored)

Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
ServerAlive and ClientAlive timers.  Prevents dropping a connection
when these are enabled but the peer does not support our keepalives.
bz #1307, ok djm@.

Revision 1.183 / (download) - annotate - [select for diffs], Sat Nov 3 00:36:14 2007 UTC (16 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.182: +8 -1 lines
Diff to previous 1.182 (colored)

fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
ok dtucker@

Revision 1.182 / (download) - annotate - [select for diffs], Tue Sep 4 03:21:03 2007 UTC (16 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.181: +18 -5 lines
Diff to previous 1.181 (colored)

make file descriptor passing code return an error rather than call fatal()
when it encounters problems, and use this to make session multiplexing
masters survive slaves failing to pass all stdio FDs; ok markus@

Revision 1.181 / (download) - annotate - [select for diffs], Wed Aug 15 08:14:46 2007 UTC (16 years, 9 months ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_4_2_BASE, OPENBSD_4_2
Changes since 1.180: +24 -14 lines
Diff to previous 1.180 (colored)

do NOT fall back to the trused x11 cookie if generation of an untrusted
cookie fails; from security-alert at sun.com; ok dtucker

Revision 1.180 / (download) - annotate - [select for diffs], Tue Aug 7 07:32:53 2007 UTC (16 years, 9 months ago) by djm
Branch: MAIN
Changes since 1.179: +39 -1 lines
Diff to previous 1.179 (colored)

bz#1232: ensure that any specified LocalCommand is executed after the
tunnel device is opened. Also, make failures to open a tunnel device
fatal when ExitOnForwardFailure is active.
Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt

Revision 1.179 / (download) - annotate - [select for diffs], Tue Mar 20 03:56:12 2007 UTC (17 years, 2 months ago) by tedu
Branch: MAIN
Changes since 1.178: +4 -5 lines
Diff to previous 1.178 (colored)

remove some bogus *p tests from charles longeau
ok deraadt millert

Revision 1.178 / (download) - annotate - [select for diffs], Tue Feb 20 10:25:14 2007 UTC (17 years, 2 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_4_1_BASE, OPENBSD_4_1
Changes since 1.177: +10 -4 lines
Diff to previous 1.177 (colored)

set maximum packet and window sizes the same for multiplexed clients
as normal connections; ok markus@

Revision 1.177 / (download) - annotate - [select for diffs], Sun Jan 21 01:41:54 2007 UTC (17 years, 3 months ago) by stevesk
Branch: MAIN
Changes since 1.176: +2 -2 lines
Diff to previous 1.176 (colored)

spaces

Revision 1.141.2.3 / (download) - annotate - [select for diffs], Wed Nov 8 00:44:05 2006 UTC (17 years, 6 months ago) by brad
Branch: OPENBSD_3_8
Changes since 1.141.2.2: +5 -3 lines
Diff to previous 1.141.2.2 (colored) to branchpoint 1.141 (colored) next main 1.142 (colored)

upgrade to OpenSSH 4.5

Revision 1.175.4.1 / (download) - annotate - [select for diffs], Wed Nov 8 00:42:10 2006 UTC (17 years, 6 months ago) by brad
Branch: OPENBSD_4_0
Changes since 1.175: +5 -3 lines
Diff to previous 1.175 (colored) next main 1.176 (colored)

upgrade to OpenSSH 4.5

Revision 1.155.2.2 / (download) - annotate - [select for diffs], Wed Nov 8 00:17:14 2006 UTC (17 years, 6 months ago) by brad
Branch: OPENBSD_3_9
Changes since 1.155.2.1: +5 -3 lines
Diff to previous 1.155.2.1 (colored) to branchpoint 1.155 (colored) next main 1.156 (colored)

upgrade to OpenSSH 4.5

Revision 1.176 / (download) - annotate - [select for diffs], Wed Oct 11 12:38:03 2006 UTC (17 years, 7 months ago) by markus
Branch: MAIN
Changes since 1.175: +5 -3 lines
Diff to previous 1.175 (colored)

exit instead of doing a blocking tcp send if we detect a client/server timeout,
since the tcp sendqueue might be already full (of alive requests); ok dtucker, report mpf

Revision 1.141.2.2 / (download) - annotate - [select for diffs], Fri Oct 6 03:19:32 2006 UTC (17 years, 7 months ago) by brad
Branch: OPENBSD_3_8
Changes since 1.141.2.1: +52 -29 lines
Diff to previous 1.141.2.1 (colored) to branchpoint 1.141 (colored)

upgrade to OpenSSH 4.4

Revision 1.155.2.1 / (download) - annotate - [select for diffs], Sat Sep 30 04:06:50 2006 UTC (17 years, 7 months ago) by brad
Branch: OPENBSD_3_9
Changes since 1.155: +44 -30 lines
Diff to previous 1.155 (colored)

upgrade to OpenSSH 4.4

Revision 1.175 / (download) - annotate - [select for diffs], Thu Aug 3 03:34:42 2006 UTC (17 years, 9 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_4_0_BASE
Branch point for: OPENBSD_4_0
Changes since 1.174: +5 -6 lines
Diff to previous 1.174 (colored)

almost entirely get rid of the culture of ".h files that include .h files"
ok djm, sort of ok stevesk
makes the pain stop in one easy step

Revision 1.174 / (download) - annotate - [select for diffs], Tue Aug 1 23:22:47 2006 UTC (17 years, 9 months ago) by stevesk
Branch: MAIN
Changes since 1.173: +2 -1 lines
Diff to previous 1.173 (colored)

move #include <stdio.h> out of includes.h

Revision 1.173 / (download) - annotate - [select for diffs], Wed Jul 26 13:57:17 2006 UTC (17 years, 9 months ago) by stevesk
Branch: MAIN
Changes since 1.172: +2 -1 lines
Diff to previous 1.172 (colored)

move #include <stdlib.h> out of includes.h

Revision 1.172 / (download) - annotate - [select for diffs], Wed Jul 26 02:35:17 2006 UTC (17 years, 9 months ago) by stevesk
Branch: MAIN
Changes since 1.171: +2 -1 lines
Diff to previous 1.171 (colored)

move #include <sys/param.h> out of includes.h

Revision 1.171 / (download) - annotate - [select for diffs], Tue Jul 25 02:59:21 2006 UTC (17 years, 9 months ago) by stevesk
Branch: MAIN
Changes since 1.170: +2 -1 lines
Diff to previous 1.170 (colored)

move #include <sys/time.h> out of includes.h

Revision 1.170 / (download) - annotate - [select for diffs], Sat Jul 22 20:48:22 2006 UTC (17 years, 9 months ago) by stevesk
Branch: MAIN
Changes since 1.169: +2 -1 lines
Diff to previous 1.169 (colored)

move #include <string.h> out of includes.h

Revision 1.169 / (download) - annotate - [select for diffs], Mon Jul 17 01:31:09 2006 UTC (17 years, 10 months ago) by stevesk
Branch: MAIN
Changes since 1.168: +2 -1 lines
Diff to previous 1.168 (colored)

move #include <unistd.h> out of includes.h

Revision 1.168 / (download) - annotate - [select for diffs], Tue Jul 11 20:07:25 2006 UTC (17 years, 10 months ago) by stevesk
Branch: MAIN
Changes since 1.167: +2 -1 lines
Diff to previous 1.167 (colored)

move #include <errno.h> out of includes.h; ok markus@

Revision 1.167 / (download) - annotate - [select for diffs], Tue Jul 11 18:50:47 2006 UTC (17 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.166: +6 -3 lines
Diff to previous 1.166 (colored)

add ExitOnForwardFailure: terminate the connection if ssh(1)
cannot set up all requested dynamic, local, and remote port
forwardings. ok djm, dtucker, stevesk, jmc

Revision 1.166 / (download) - annotate - [select for diffs], Sat Jul 8 21:47:12 2006 UTC (17 years, 10 months ago) by stevesk
Branch: MAIN
Changes since 1.165: +2 -1 lines
Diff to previous 1.165 (colored)

move #include <sys/socket.h> out of includes.h

Revision 1.165 / (download) - annotate - [select for diffs], Sun Jul 2 23:01:55 2006 UTC (17 years, 10 months ago) by stevesk
Branch: MAIN
Changes since 1.164: +2 -2 lines
Diff to previous 1.164 (colored)

use -KR[bind_address:]port here; ok djm@

Revision 1.164 / (download) - annotate - [select for diffs], Mon Jun 26 10:36:15 2006 UTC (17 years, 10 months ago) by djm
Branch: MAIN
Changes since 1.163: +9 -5 lines
Diff to previous 1.163 (colored)

mention optional bind_address in runtime port forwarding setup
command-line help. patch from santhi.amirta AT gmail.com

Revision 1.163 / (download) - annotate - [select for diffs], Tue May 16 09:00:00 2006 UTC (18 years ago) by markus
Branch: MAIN
Changes since 1.162: +2 -1 lines
Diff to previous 1.162 (colored)

missing free; from Kylene Hall

Revision 1.162 / (download) - annotate - [select for diffs], Thu Apr 20 09:27:09 2006 UTC (18 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.161: +2 -2 lines
Diff to previous 1.161 (colored)

replace the last non-sig_atomic_t flag used in a signal handler with a
sig_atomic_t, unfortunately with some knock-on effects in other (non-
signal) contexts in which it is used; ok markus@

Revision 1.161 / (download) - annotate - [select for diffs], Sat Mar 25 18:30:55 2006 UTC (18 years, 1 month ago) by deraadt
Branch: MAIN
Changes since 1.160: +5 -5 lines
Diff to previous 1.160 (colored)

spacing

Revision 1.160 / (download) - annotate - [select for diffs], Sat Mar 25 13:17:01 2006 UTC (18 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.159: +1 -0 lines
Diff to previous 1.159 (colored)

Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
Theo nuked - our scripts to sync -portable need them in the files

Revision 1.159 / (download) - annotate - [select for diffs], Sat Mar 25 00:05:41 2006 UTC (18 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.158: +2 -3 lines
Diff to previous 1.158 (colored)

introduce xcalloc() and xasprintf() failure-checked allocations functions
and use them throughout openssh

xcalloc is particularly important because malloc(nmemb * size) is a
dangerous idiom (subject to integer overflow) and it is time for it to
die

feedback and ok deraadt@

Revision 1.158 / (download) - annotate - [select for diffs], Mon Mar 20 18:14:02 2006 UTC (18 years, 2 months ago) by deraadt
Branch: MAIN
Changes since 1.157: +8 -8 lines
Diff to previous 1.157 (colored)

sprinkle u_int throughout pty subsystem, ok markus

Revision 1.157 / (download) - annotate - [select for diffs], Sun Mar 19 18:56:41 2006 UTC (18 years, 2 months ago) by deraadt
Branch: MAIN
Changes since 1.156: +2 -2 lines
Diff to previous 1.156 (colored)

ARGSUSED for signal handlers

Revision 1.156 / (download) - annotate - [select for diffs], Sun Mar 19 18:51:18 2006 UTC (18 years, 2 months ago) by deraadt
Branch: MAIN
Changes since 1.155: +0 -1 lines
Diff to previous 1.155 (colored)

RCSID() can die

Revision 1.155 / (download) - annotate - [select for diffs], Wed Feb 22 00:04:44 2006 UTC (18 years, 2 months ago) by stevesk
Branch: MAIN
CVS Tags: OPENBSD_3_9_BASE
Branch point for: OPENBSD_3_9
Changes since 1.154: +2 -1 lines
Diff to previous 1.154 (colored)

move #include <ctype.h> out of includes.h; ok djm@

Revision 1.154 / (download) - annotate - [select for diffs], Mon Feb 20 17:19:54 2006 UTC (18 years, 2 months ago) by stevesk
Branch: MAIN
Changes since 1.153: +3 -1 lines
Diff to previous 1.153 (colored)

move #include <sys/stat.h> out of includes.h; ok markus@

Revision 1.153 / (download) - annotate - [select for diffs], Mon Feb 20 17:02:44 2006 UTC (18 years, 2 months ago) by stevesk
Branch: MAIN
Changes since 1.152: +2 -1 lines
Diff to previous 1.152 (colored)

move #include <signal.h> out of includes.h; ok markus@

Revision 1.152 / (download) - annotate - [select for diffs], Fri Feb 10 00:27:13 2006 UTC (18 years, 3 months ago) by stevesk
Branch: MAIN
Changes since 1.151: +3 -1 lines
Diff to previous 1.151 (colored)

move #include <sys/ioctl.h> out of includes.h; ok markus@

Revision 1.151 / (download) - annotate - [select for diffs], Wed Feb 8 12:15:27 2006 UTC (18 years, 3 months ago) by stevesk
Branch: MAIN
Changes since 1.150: +2 -1 lines
Diff to previous 1.150 (colored)

move #include <paths.h> out of includes.h; ok markus@

Revision 1.150 / (download) - annotate - [select for diffs], Tue Feb 7 01:42:00 2006 UTC (18 years, 3 months ago) by stevesk
Branch: MAIN
Changes since 1.149: +3 -1 lines
Diff to previous 1.149 (colored)

move #include <termios.h> out of includes.h; ok markus@

Revision 1.141.2.1 / (download) - annotate - [select for diffs], Fri Feb 3 03:01:56 2006 UTC (18 years, 3 months ago) by brad
Branch: OPENBSD_3_8
Changes since 1.141: +20 -10 lines
Diff to previous 1.141 (colored)

upgrade to OpenSSH 4.3

Revision 1.136.2.2 / (download) - annotate - [select for diffs], Fri Feb 3 02:53:44 2006 UTC (18 years, 3 months ago) by brad
Branch: OPENBSD_3_7
Changes since 1.136.2.1: +20 -10 lines
Diff to previous 1.136.2.1 (colored) to branchpoint 1.136 (colored) next main 1.137 (colored)

upgrade to OpenSSH 4.3

Revision 1.149 / (download) - annotate - [select for diffs], Fri Dec 30 15:56:37 2005 UTC (18 years, 4 months ago) by reyk
Branch: MAIN
Changes since 1.148: +2 -2 lines
Diff to previous 1.148 (colored)

add channel output filter interface.

ok djm@, suggested by markus@

Revision 1.148 / (download) - annotate - [select for diffs], Wed Dec 28 22:46:06 2005 UTC (18 years, 4 months ago) by stevesk
Branch: MAIN
Changes since 1.147: +3 -3 lines
Diff to previous 1.147 (colored)

use 'break-in' for consistency; ok deraadt@ ok and input jmc@

Revision 1.147 / (download) - annotate - [select for diffs], Wed Dec 7 03:52:22 2005 UTC (18 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.146: +2 -1 lines
Diff to previous 1.146 (colored)

reyk forgot to compile with -Werror (missing header)

Revision 1.146 / (download) - annotate - [select for diffs], Tue Dec 6 22:38:27 2005 UTC (18 years, 5 months ago) by reyk
Branch: MAIN
Changes since 1.145: +10 -1 lines
Diff to previous 1.145 (colored)

Add support for tun(4) forwarding over OpenSSH, based on an idea and
initial channel code bits by markus@. This is a simple and easy way to
use OpenSSH for ad hoc virtual private network connections, e.g.
administrative tunnels or secure wireless access. It's based on a new
ssh channel and works similar to the existing TCP forwarding support,
except that it depends on the tun(4) network interface on both ends of
the connection for layer 2 or layer 3 tunneling. This diff also adds
support for LocalCommand in the ssh(1) client.

ok djm@, markus@, jmc@ (manpages), tested and discussed with others

Revision 1.145 / (download) - annotate - [select for diffs], Sun Oct 30 08:52:17 2005 UTC (18 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.144: +2 -2 lines
Diff to previous 1.144 (colored)

no need to escape single quotes in comments, no binary change

Revision 1.144 / (download) - annotate - [select for diffs], Fri Oct 14 02:29:37 2005 UTC (18 years, 7 months ago) by stevesk
Branch: MAIN
Changes since 1.143: +4 -4 lines
Diff to previous 1.143 (colored)

free()->xfree(); ok djm@

Revision 1.143 / (download) - annotate - [select for diffs], Mon Oct 10 10:23:08 2005 UTC (18 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.142: +2 -2 lines
Diff to previous 1.142 (colored)

fix regression I introduced in 4.2: X11 forwardings initiated after
a session has exited (e.g. "(sleep 5; xterm) &") would not start.
bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@

Revision 1.142 / (download) - annotate - [select for diffs], Fri Sep 9 19:18:05 2005 UTC (18 years, 8 months ago) by markus
Branch: MAIN
Changes since 1.141: +2 -2 lines
Diff to previous 1.141 (colored)

typo; from mark at mcs.vuw.ac.nz, bug #1082

Revision 1.136.2.1 / (download) - annotate - [select for diffs], Sun Sep 4 18:40:01 2005 UTC (18 years, 8 months ago) by brad
Branch: OPENBSD_3_7
Changes since 1.136: +142 -11 lines
Diff to previous 1.136 (colored)

upgrade to OpenSSH 4.2

Revision 1.131.2.3 / (download) - annotate - [select for diffs], Fri Sep 2 03:45:00 2005 UTC (18 years, 8 months ago) by brad
Branch: OPENBSD_3_6
Changes since 1.131.2.2: +142 -11 lines
Diff to previous 1.131.2.2 (colored) to branchpoint 1.131 (colored) next main 1.132 (colored)

upgrade to OpenSSH 4.2

Revision 1.141 / (download) - annotate - [select for diffs], Sat Jul 16 01:35:24 2005 UTC (18 years, 10 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_3_8_BASE
Branch point for: OPENBSD_3_8
Changes since 1.140: +2 -2 lines
Diff to previous 1.140 (colored)

spacing

Revision 1.140 / (download) - annotate - [select for diffs], Mon Jul 4 00:58:43 2005 UTC (18 years, 10 months ago) by djm
Branch: MAIN
Changes since 1.139: +29 -6 lines
Diff to previous 1.139 (colored)

implement support for X11 and agent forwarding over multiplex slave
connections. Because of protocol limitations, the slave connections inherit
the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
their own.

ok dtucker@ "put it in" deraadt@

Revision 1.139 / (download) - annotate - [select for diffs], Fri Jun 17 02:44:32 2005 UTC (18 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.138: +7 -4 lines
Diff to previous 1.138 (colored)

make this -Wsign-compare clean; ok avsm@ markus@

Revision 1.138 / (download) - annotate - [select for diffs], Thu Jun 16 03:38:36 2005 UTC (18 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.137: +104 -1 lines
Diff to previous 1.137 (colored)

move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd easier
later; ok deraadt@

Revision 1.137 / (download) - annotate - [select for diffs], Wed Jun 8 11:25:09 2005 UTC (18 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.136: +5 -3 lines
Diff to previous 1.136 (colored)

add ControlMaster=auto/autoask options to support opportunistic multiplexing;
tested avsm@ and jakob@, ok markus@

Revision 1.131.2.2 / (download) - annotate - [select for diffs], Sun Jun 5 02:22:39 2005 UTC (18 years, 11 months ago) by brad
Branch: OPENBSD_3_6
Changes since 1.131.2.1: +2 -2 lines
Diff to previous 1.131.2.1 (colored) to branchpoint 1.131 (colored)

upgrade to OpenSSH 4.1

Revision 1.136 / (download) - annotate - [select for diffs], Thu Mar 10 22:01:05 2005 UTC (19 years, 2 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_3_7_BASE
Branch point for: OPENBSD_3_7
Changes since 1.135: +2 -2 lines
Diff to previous 1.135 (colored)

spacing

Revision 1.117.2.2 / (download) - annotate - [select for diffs], Thu Mar 10 17:15:04 2005 UTC (19 years, 2 months ago) by brad
Branch: OPENBSD_3_5
Changes since 1.117.2.1: +105 -68 lines
Diff to previous 1.117.2.1 (colored) to branchpoint 1.117 (colored) next main 1.118 (colored)

upgrade to OpenSSH 4.0

Revision 1.131.2.1 / (download) - annotate - [select for diffs], Thu Mar 10 16:28:27 2005 UTC (19 years, 2 months ago) by brad
Branch: OPENBSD_3_6
Changes since 1.131: +103 -68 lines
Diff to previous 1.131 (colored)

upgrade to OpenSSH 4.0

Revision 1.135 / (download) - annotate - [select for diffs], Tue Mar 1 10:09:52 2005 UTC (19 years, 2 months ago) by djm
Branch: MAIN
Changes since 1.134: +25 -24 lines
Diff to previous 1.134 (colored)

bz#413: allow optional specification of bind address for port forwardings.
Patch originally by Dan Astorian, but worked on by several people
Adds GatewayPorts=clientspecified option on server to allow remote forwards
to bind to client-specified ports.

ok markus@

Revision 1.134 / (download) - annotate - [select for diffs], Sun Nov 7 00:01:46 2004 UTC (19 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.133: +71 -15 lines
Diff to previous 1.133 (colored)

add basic control of a running multiplex master connection; including the
ability to check its status and request it to exit; ok markus@

Revision 1.133 / (download) - annotate - [select for diffs], Fri Oct 29 22:53:56 2004 UTC (19 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.132: +4 -19 lines
Diff to previous 1.132 (colored)

factor out common permission-asking code to separate function; ok markus@

Revision 1.132 / (download) - annotate - [select for diffs], Fri Oct 29 21:47:15 2004 UTC (19 years, 6 months ago) by djm
Branch: MAIN
Changes since 1.131: +10 -17 lines
Diff to previous 1.131 (colored)

fix some window size change bugs for multiplexed connections: windows sizes
were not being updated if they had changed after ~^Z suspends and SIGWINCH
was not being processed unless the first connection had requested a tty;
ok markus

Revision 1.131 / (download) - annotate - [select for diffs], Tue Sep 7 23:41:30 2004 UTC (19 years, 8 months ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_3_6_BASE
Branch point for: OPENBSD_3_6
Changes since 1.130: +3 -1 lines
Diff to previous 1.130 (colored)

cleanup multiplex control socket on SIGHUP too, spotted by sturm@
ok markus@ deraadt@

Revision 1.112.2.2 / (download) - annotate - [select for diffs], Thu Aug 19 22:37:31 2004 UTC (19 years, 9 months ago) by brad
Branch: OPENBSD_3_4
Changes since 1.112.2.1: +420 -58 lines
Diff to previous 1.112.2.1 (colored) to branchpoint 1.112 (colored) next main 1.113 (colored)

upgrade to OpenSSH 3.9

Revision 1.117.2.1 / (download) - annotate - [select for diffs], Thu Aug 19 04:13:26 2004 UTC (19 years, 9 months ago) by brad
Branch: OPENBSD_3_5
Changes since 1.117: +420 -58 lines
Diff to previous 1.117 (colored)

upgrade to OpenSSH 3.9

Revision 1.130 / (download) - annotate - [select for diffs], Wed Aug 11 21:43:04 2004 UTC (19 years, 9 months ago) by avsm
Branch: MAIN
Changes since 1.129: +4 -3 lines
Diff to previous 1.129 (colored)

some signed/unsigned int comparison cleanups; markus@ ok

Revision 1.129 / (download) - annotate - [select for diffs], Sun Jul 11 17:48:47 2004 UTC (19 years, 10 months ago) by deraadt
Branch: MAIN
Changes since 1.128: +9 -9 lines
Diff to previous 1.128 (colored)

spaces

Revision 1.128 / (download) - annotate - [select for diffs], Fri Jun 18 11:11:54 2004 UTC (19 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.127: +5 -4 lines
Diff to previous 1.127 (colored)

clientloop.c

Revision 1.127 / (download) - annotate - [select for diffs], Thu Jun 17 15:10:13 2004 UTC (19 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.126: +34 -4 lines
Diff to previous 1.126 (colored)

Add option for confirmation (ControlMaster=ask) via ssh-askpass before opening
shared connections; ok markus@

Revision 1.126 / (download) - annotate - [select for diffs], Thu Jun 17 14:52:48 2004 UTC (19 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.125: +27 -11 lines
Diff to previous 1.125 (colored)

support environment passing over shared connections; ok markus@

Revision 1.125 / (download) - annotate - [select for diffs], Tue Jun 15 05:45:04 2004 UTC (19 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.124: +2 -2 lines
Diff to previous 1.124 (colored)

missed one unset_nonblock; spotted by Tim Rice

Revision 1.124 / (download) - annotate - [select for diffs], Mon Jun 14 01:44:38 2004 UTC (19 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.123: +2 -2 lines
Diff to previous 1.123 (colored)

set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@

Revision 1.123 / (download) - annotate - [select for diffs], Sun Jun 13 15:03:02 2004 UTC (19 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.122: +304 -23 lines
Diff to previous 1.122 (colored)

implement session multiplexing in the client (the server has supported this
since 2.0); ok markus@

Revision 1.122 / (download) - annotate - [select for diffs], Sat May 22 06:32:12 2004 UTC (19 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.121: +2 -2 lines
Diff to previous 1.121 (colored)

use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@

Revision 1.121 / (download) - annotate - [select for diffs], Fri May 21 11:33:11 2004 UTC (20 years ago) by djm
Branch: MAIN
Changes since 1.120: +59 -25 lines
Diff to previous 1.120 (colored)

bz #756: add support for the cancel-tcpip-forward request for the server and
the client (through the ~C commandline). reported by z3p AT twistedmatrix.com;
ok markus@

Revision 1.120 / (download) - annotate - [select for diffs], Thu May 20 10:58:05 2004 UTC (20 years ago) by dtucker
Branch: MAIN
Changes since 1.119: +2 -2 lines
Diff to previous 1.119 (colored)

Trivial type fix 0 -> '\0'; ok markus@

Revision 1.119 / (download) - annotate - [select for diffs], Sat May 8 00:21:31 2004 UTC (20 years ago) by djm
Branch: MAIN
Changes since 1.118: +1 -2 lines
Diff to previous 1.118 (colored)

kill a tiny header; ok deraadt@

Revision 1.118 / (download) - annotate - [select for diffs], Sat May 8 00:01:37 2004 UTC (20 years ago) by deraadt
Branch: MAIN
Changes since 1.117: +2 -2 lines
Diff to previous 1.117 (colored)

make two tiny header files go away; djm ok

Revision 1.105.2.2 / (download) - annotate - [select for diffs], Thu Mar 4 18:18:15 2004 UTC (20 years, 2 months ago) by brad
Branch: OPENBSD_3_3
Changes since 1.105.2.1: +102 -17 lines
Diff to previous 1.105.2.1 (colored) to branchpoint 1.105 (colored) next main 1.106 (colored)

upgrade to OpenSSH 3.8upgrade to OpenSSH 3.8upgrade to OpenSSH 3.8

Revision 1.112.2.1 / (download) - annotate - [select for diffs], Sat Feb 28 03:51:33 2004 UTC (20 years, 2 months ago) by brad
Branch: OPENBSD_3_4
Changes since 1.112: +102 -17 lines
Diff to previous 1.112 (colored)

upgrade to OpenSSH 3.8

Revision 1.117 / (download) - annotate - [select for diffs], Tue Dec 16 15:49:51 2003 UTC (20 years, 5 months ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_3_5_BASE
Branch point for: OPENBSD_3_5
Changes since 1.116: +37 -8 lines
Diff to previous 1.116 (colored)

application layer keep alive (ServerAliveInterval ServerAliveCountMax)
for ssh(1), similar to the sshd(8) option; ok beck@; with help from
jmc and dtucker@

Revision 1.116 / (download) - annotate - [select for diffs], Tue Dec 9 23:45:32 2003 UTC (20 years, 5 months ago) by dtucker
Branch: MAIN
Changes since 1.115: +14 -1 lines
Diff to previous 1.115 (colored)

Clear exit code when ssh -N is terminated with a SIGTERM.  ok markus@

Revision 1.115 / (download) - annotate - [select for diffs], Tue Sep 23 20:41:11 2003 UTC (20 years, 7 months ago) by markus
Branch: MAIN
Changes since 1.114: +42 -2 lines
Diff to previous 1.114 (colored)

move client only agent code to clientloop.c

Revision 1.114 / (download) - annotate - [select for diffs], Tue Sep 23 20:17:11 2003 UTC (20 years, 7 months ago) by markus
Branch: MAIN
Changes since 1.113: +3 -8 lines
Diff to previous 1.113 (colored)

replace fatal_cleanup() and linked list of fatal callbacks with static
cleanup_exit() function.  re-refine cleanup_exit() where appropriate,
allocate sshd's authctxt eary to allow simpler cleanup in sshd.
tested by many, ok deraadt@

Revision 1.113 / (download) - annotate - [select for diffs], Fri Sep 19 17:43:35 2003 UTC (20 years, 8 months ago) by markus
Branch: MAIN
Changes since 1.112: +17 -9 lines
Diff to previous 1.112 (colored)

remove fatal callbacks from client code; ok deraadt

Revision 1.104.2.2 / (download) - annotate - [select for diffs], Tue Sep 16 21:20:25 2003 UTC (20 years, 8 months ago) by brad
Branch: OPENBSD_3_2
Changes since 1.104.2.1: +30 -18 lines
Diff to previous 1.104.2.1 (colored) to branchpoint 1.104 (colored) next main 1.105 (colored)

upgrade to OpenSSH 3.7

Revision 1.105.2.1 / (download) - annotate - [select for diffs], Tue Sep 16 20:50:42 2003 UTC (20 years, 8 months ago) by brad
Branch: OPENBSD_3_3
Changes since 1.105: +30 -18 lines
Diff to previous 1.105 (colored)

upgrade to OpenSSH 3.7

Revision 1.112 / (download) - annotate - [select for diffs], Sat Jun 28 16:23:06 2003 UTC (20 years, 10 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_3_4_BASE
Branch point for: OPENBSD_3_4
Changes since 1.111: +3 -3 lines
Diff to previous 1.111 (colored)

deal with typing of write vs read in atomicio

Revision 1.111 / (download) - annotate - [select for diffs], Wed May 14 22:24:42 2003 UTC (21 years ago) by markus
Branch: MAIN
Changes since 1.110: +16 -2 lines
Diff to previous 1.110 (colored)

allow to send a BREAK to the remote system; ok various

Revision 1.110 / (download) - annotate - [select for diffs], Sun May 11 20:30:24 2003 UTC (21 years ago) by markus
Branch: MAIN
Changes since 1.109: +4 -5 lines
Diff to previous 1.109 (colored)

make channel_new() strdup the 'remote_name' (not the caller); ok theo

Revision 1.109 / (download) - annotate - [select for diffs], Tue Apr 8 20:21:28 2003 UTC (21 years, 1 month ago) by itojun
Branch: MAIN
Changes since 1.108: +8 -8 lines
Diff to previous 1.108 (colored)

rename log() into logit() to avoid name conflict.  markus ok, from netbsd

Revision 1.99.2.5 / (download) - annotate - [select for diffs], Thu Apr 3 22:35:17 2003 UTC (21 years, 1 month ago) by miod
Branch: OPENBSD_3_1
Changes since 1.99.2.4: +11 -5 lines
Diff to previous 1.99.2.4 (colored) to branchpoint 1.99 (colored) next main 1.100 (colored)

Merge OpenSSH 3.6.1

Revision 1.108 / (download) - annotate - [select for diffs], Wed Apr 2 09:48:07 2003 UTC (21 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.107: +3 -4 lines
Diff to previous 1.107 (colored)

reapply rekeying chage, tested by henning@, ok djm@

Revision 1.107 / (download) - annotate - [select for diffs], Tue Apr 1 10:22:21 2003 UTC (21 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.106: +4 -3 lines
Diff to previous 1.106 (colored)

backout rekeying changes (for 3.6.1)

Revision 1.106 / (download) - annotate - [select for diffs], Tue Apr 1 10:10:23 2003 UTC (21 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.105: +3 -4 lines
Diff to previous 1.105 (colored)

rekeying bugfixes and automatic rekeying:

* both client and server rekey _automatically_
      (a) after 2^31 packets, because after 2^32 packets
          the sequence number for packets wraps
      (b) after 2^(blocksize_in_bits/4) blocks
  (see: http://www.ietf.org/internet-drafts/draft-ietf-secsh-newmodes-00.txt)
  (a) and (b) are _enabled_ by default, and only disabled for known
  openssh versions, that don't support rekeying properly.
* client option 'RekeyLimit'
* do not reply to requests during rekeying

Revision 1.104.2.1 / (download) - annotate - [select for diffs], Tue Apr 1 00:12:13 2003 UTC (21 years, 1 month ago) by margarida
Branch: OPENBSD_3_2
Changes since 1.104: +11 -5 lines
Diff to previous 1.104 (colored)

Update to OpenSSH 3.6

Revision 1.105 / (download) - annotate - [select for diffs], Mon Nov 18 16:43:44 2002 UTC (21 years, 6 months ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_3_3_BASE
Branch point for: OPENBSD_3_3
Changes since 1.104: +11 -5 lines
Diff to previous 1.104 (colored)

don't overwrite SIG{INT,QUIT,TERM} handler if set to SIG_IGN;
e.g. if ssh is used for backup; report Joerg Schilling; ok millert@

Revision 1.84.2.6 / (download) - annotate - [select for diffs], Fri Oct 11 14:53:06 2002 UTC (21 years, 7 months ago) by miod
Branch: OPENBSD_3_0
Changes since 1.84.2.5: +15 -13 lines
Diff to previous 1.84.2.5 (colored) to branchpoint 1.84 (colored) next main 1.85 (colored)

Update to OpenSSH 3.5

Revision 1.99.2.4 / (download) - annotate - [select for diffs], Fri Oct 11 14:51:52 2002 UTC (21 years, 7 months ago) by miod
Branch: OPENBSD_3_1
Changes since 1.99.2.3: +15 -13 lines
Diff to previous 1.99.2.3 (colored) to branchpoint 1.99 (colored)

Update to OpenSSH 3.5

Revision 1.104 / (download) - annotate - [select for diffs], Thu Aug 22 19:38:42 2002 UTC (21 years, 8 months ago) by stevesk
Branch: MAIN
CVS Tags: OPENBSD_3_2_BASE
Branch point for: OPENBSD_3_2
Changes since 1.103: +12 -10 lines
Diff to previous 1.103 (colored)

format with current EscapeChar; bugzilla #388 from wknox@mitre.org.
ok markus@

Revision 1.103 / (download) - annotate - [select for diffs], Sun Jun 30 21:59:45 2002 UTC (21 years, 10 months ago) by deraadt
Branch: MAIN
Changes since 1.102: +4 -4 lines
Diff to previous 1.102 (colored)

minor KNF

Revision 1.84.2.5 / (download) - annotate - [select for diffs], Wed Jun 26 18:22:34 2002 UTC (21 years, 10 months ago) by miod
Branch: OPENBSD_3_0
Changes since 1.84.2.4: +2 -4 lines
Diff to previous 1.84.2.4 (colored) to branchpoint 1.84 (colored)

There was an update to OpenSSH 3.4, and people rejoiced.

Revision 1.99.2.3 / (download) - annotate - [select for diffs], Wed Jun 26 15:30:38 2002 UTC (21 years, 10 months ago) by jason
Branch: OPENBSD_3_1
Changes since 1.99.2.2: +3 -5 lines
Diff to previous 1.99.2.2 (colored) to branchpoint 1.99 (colored)

Pull in OpenSSH-3.4

Revision 1.102 / (download) - annotate - [select for diffs], Mon Jun 24 14:33:27 2002 UTC (21 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.101: +2 -4 lines
Diff to previous 1.101 (colored)

move channel counter to u_int

Revision 1.84.2.4 / (download) - annotate - [select for diffs], Sat Jun 22 07:23:17 2002 UTC (21 years, 11 months ago) by miod
Branch: OPENBSD_3_0
Changes since 1.84.2.3: +2 -2 lines
Diff to previous 1.84.2.3 (colored) to branchpoint 1.84 (colored)

Update OpenSSH to version 3.3 (with local changes, configuration files still
living in /etc and privsep user being nobody).

Revision 1.101 / (download) - annotate - [select for diffs], Sun Jun 9 13:32:01 2002 UTC (21 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.100: +2 -2 lines
Diff to previous 1.100 (colored)

use tab not spaces (|unexpand)

Revision 1.65.2.5 / (download) - annotate - [select for diffs], Sun Jun 2 22:56:10 2002 UTC (21 years, 11 months ago) by miod
Branch: OPENBSD_2_9
Changes since 1.65.2.4: +73 -1 lines
Diff to previous 1.65.2.4 (colored) to branchpoint 1.65 (colored) next main 1.66 (colored)

Upgrade to OpenSSH 3.2.3.

Except for improbable compilation error fixes, this should be the last
commit made to the 2.9-STABLE branche. Have fun upgrading.

Revision 1.99.2.2 / (download) - annotate - [select for diffs], Sat May 18 04:50:38 2002 UTC (22 years ago) by jason
Branch: OPENBSD_3_1
Changes since 1.99.2.1: +0 -0 lines
Diff to previous 1.99.2.1 (colored) to branchpoint 1.99 (colored)

Update to OpenSSH-3.2.3

Revision 1.99.2.1 / (download) - annotate - [select for diffs], Sat May 18 04:12:10 2002 UTC (22 years ago) by jason
Branch: OPENBSD_3_1
Changes since 1.99: +6 -1 lines
Diff to previous 1.99 (colored)

Update to OpenSSH-3.2.2

Revision 1.84.2.3 / (download) - annotate - [select for diffs], Fri May 17 00:03:23 2002 UTC (22 years ago) by miod
Branch: OPENBSD_3_0
Changes since 1.84.2.2: +73 -1 lines
Diff to previous 1.84.2.2 (colored) to branchpoint 1.84 (colored)

Update OpenSSH to version 3.2.2.

Revision 1.100 / (download) - annotate - [select for diffs], Mon Apr 22 21:04:52 2002 UTC (22 years ago) by markus
Branch: MAIN
Changes since 1.99: +6 -1 lines
Diff to previous 1.99 (colored)

request reply (success/failure) for -R style fwd in protocol v2,
depends on ordered replies.
fixes http://bugzilla.mindrot.org/show_bug.cgi?id=215; ok provos@

Revision 1.99 / (download) - annotate - [select for diffs], Thu Mar 21 23:07:37 2002 UTC (22 years, 2 months ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_3_1_BASE
Branch point for: OPENBSD_3_1
Changes since 1.98: +12 -19 lines
Diff to previous 1.98 (colored)

remove unused, sync w/ cmdline patch in my tree.

Revision 1.98 / (download) - annotate - [select for diffs], Thu Mar 21 16:58:13 2002 UTC (22 years, 2 months ago) by markus
Branch: MAIN
Changes since 1.97: +1 -2 lines
Diff to previous 1.97 (colored)

remove unused

Revision 1.97 / (download) - annotate - [select for diffs], Thu Mar 21 15:17:26 2002 UTC (22 years, 2 months ago) by jakob
Branch: MAIN
Changes since 1.96: +76 -1 lines
Diff to previous 1.96 (colored)

add built-in command line for adding new port forwardings on the fly.
based on a patch from brian wellington. ok markus@.

Revision 1.65.2.4 / (download) - annotate - [select for diffs], Sat Mar 9 00:20:44 2002 UTC (22 years, 2 months ago) by miod
Branch: OPENBSD_2_9
Changes since 1.65.2.3: +41 -34 lines
Diff to previous 1.65.2.3 (colored) to branchpoint 1.65 (colored)

Merge OpenSSH 3.1, keeping /etc as configuration files directory.
(i.e. OpenSSH 3.1 + openbsd29_3.1.patch)

Revision 1.39.2.8 / (download) - annotate - [select for diffs], Fri Mar 8 17:04:42 2002 UTC (22 years, 2 months ago) by brad
Branch: OPENBSD_2_8
Changes since 1.39.2.7: +41 -34 lines
Diff to previous 1.39.2.7 (colored) to branchpoint 1.39 (colored) next main 1.40 (colored)

Merge OpenSSH 3.1.

Revision 1.84.2.2 / (download) - annotate - [select for diffs], Thu Mar 7 17:37:46 2002 UTC (22 years, 2 months ago) by jason
Branch: OPENBSD_3_0
Changes since 1.84.2.1: +41 -34 lines
Diff to previous 1.84.2.1 (colored) to branchpoint 1.84 (colored)

Update to OpenSSH-3.1 on 3.0-stable branch

Revision 1.96 / (download) - annotate - [select for diffs], Wed Feb 6 14:55:15 2002 UTC (22 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.95: +1 -13 lines
Diff to previous 1.95 (colored)

channel_new never returns NULL, mouring@; ok djm@

Revision 1.95 / (download) - annotate - [select for diffs], Thu Jan 10 11:24:04 2002 UTC (22 years, 4 months ago) by markus
Branch: MAIN
Changes since 1.94: +20 -1 lines
Diff to previous 1.94 (colored)

handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@

Revision 1.94 / (download) - annotate - [select for diffs], Fri Dec 28 15:06:00 2001 UTC (22 years, 4 months ago) by markus
Branch: MAIN
Changes since 1.93: +6 -6 lines
Diff to previous 1.93 (colored)

remove plen from the dispatch fn. it's no longer used.

Revision 1.93 / (download) - annotate - [select for diffs], Fri Dec 28 12:14:27 2001 UTC (22 years, 4 months ago) by markus
Branch: MAIN
Changes since 1.92: +7 -7 lines
Diff to previous 1.92 (colored)

s/packet_done/packet_check_eom/ (end-of-message); ok djm@

Revision 1.92 / (download) - annotate - [select for diffs], Thu Dec 27 20:39:58 2001 UTC (22 years, 4 months ago) by markus
Branch: MAIN
Changes since 1.91: +4 -4 lines
Diff to previous 1.91 (colored)

get rid of packet_integrity_check, use packet_done() instead.

Revision 1.91 / (download) - annotate - [select for diffs], Thu Dec 20 22:50:24 2001 UTC (22 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.90: +6 -6 lines
Diff to previous 1.90 (colored)

Conformance fix: we should send failing packet sequence number when
responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
yakk@yakk.dot.net; ok markus@

Revision 1.90 / (download) - annotate - [select for diffs], Wed Dec 19 07:18:56 2001 UTC (22 years, 5 months ago) by deraadt
Branch: MAIN
Changes since 1.89: +8 -8 lines
Diff to previous 1.89 (colored)

basic KNF done while i was looking for something else

Revision 1.89 / (download) - annotate - [select for diffs], Wed Dec 5 03:50:01 2001 UTC (22 years, 5 months ago) by itojun
Branch: MAIN
Changes since 1.88: +2 -2 lines
Diff to previous 1.88 (colored)

deal with LP64 printf issue with sig_atomic_t.  from thorpej

Revision 1.88 / (download) - annotate - [select for diffs], Thu Nov 22 12:34:22 2001 UTC (22 years, 5 months ago) by markus
Branch: MAIN
Changes since 1.87: +3 -3 lines
Diff to previous 1.87 (colored)

volatile sig_atomic_t

Revision 1.65.2.3 / (download) - annotate - [select for diffs], Thu Nov 15 22:51:15 2001 UTC (22 years, 6 months ago) by miod
Branch: OPENBSD_2_9
Changes since 1.65.2.2: +30 -28 lines
Diff to previous 1.65.2.2 (colored) to branchpoint 1.65 (colored)

Merge OpenSSH 3.0.1.

Revision 1.39.2.7 / (download) - annotate - [select for diffs], Thu Nov 15 22:50:30 2001 UTC (22 years, 6 months ago) by miod
Branch: OPENBSD_2_8
Changes since 1.39.2.6: +30 -28 lines
Diff to previous 1.39.2.6 (colored) to branchpoint 1.39 (colored)

Merge OpenSSH 3.0.1.

This is likely to be the last commit to the 2.8-STABLE branch.

Revision 1.65.2.2 / (download) - annotate - [select for diffs], Thu Nov 15 00:15:19 2001 UTC (22 years, 6 months ago) by miod
Branch: OPENBSD_2_9
Changes since 1.65.2.1: +8 -4 lines
Diff to previous 1.65.2.1 (colored) to branchpoint 1.65 (colored)

Merge OpenSSH 3.0

Revision 1.39.2.6 / (download) - annotate - [select for diffs], Thu Nov 15 00:14:59 2001 UTC (22 years, 6 months ago) by miod
Branch: OPENBSD_2_8
Changes since 1.39.2.5: +8 -4 lines
Diff to previous 1.39.2.5 (colored) to branchpoint 1.39 (colored)

Merge OpenSSH 3.0

Revision 1.84.2.1 / (download) - annotate - [select for diffs], Wed Nov 14 03:24:38 2001 UTC (22 years, 6 months ago) by jason
Branch: OPENBSD_3_0
Changes since 1.84: +30 -28 lines
Diff to previous 1.84 (colored)

Pull in patches from current (Errata 002):
Update to OpenSSH-3.0.1 via errata patch (Instead of using release tarball)

Revision 1.87 / (download) - annotate - [select for diffs], Fri Nov 9 18:59:23 2001 UTC (22 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.86: +5 -5 lines
Diff to previous 1.86 (colored)

don't memset too much memory, ok millert@
original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com

Revision 1.86 / (download) - annotate - [select for diffs], Wed Oct 24 19:57:40 2001 UTC (22 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.85: +26 -23 lines
Diff to previous 1.85 (colored)

make ~& (backgrounding) work again for proto v1; add support ~& for v2, too

Revision 1.85 / (download) - annotate - [select for diffs], Wed Oct 24 08:51:35 2001 UTC (22 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.84: +1 -2 lines
Diff to previous 1.84 (colored)

ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@

Revision 1.84 / (download) - annotate - [select for diffs], Thu Oct 11 15:24:00 2001 UTC (22 years, 7 months ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_3_0_BASE
Branch point for: OPENBSD_3_0
Changes since 1.83: +7 -4 lines
Diff to previous 1.83 (colored)

clear select masks if we return before calling select().

Revision 1.83 / (download) - annotate - [select for diffs], Wed Oct 10 22:18:47 2001 UTC (22 years, 7 months ago) by markus
Branch: MAIN
Changes since 1.82: +2 -1 lines
Diff to previous 1.82 (colored)

try to keep channels open until an exit-status message is sent.
don't kill the login shells if the shells stdin/out/err is closed.
this should now work:
ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?

Revision 1.65.2.1 / (download) - annotate - [select for diffs], Thu Sep 27 19:03:54 2001 UTC (22 years, 7 months ago) by jason
Branch: OPENBSD_2_9
Changes since 1.65: +121 -87 lines
Diff to previous 1.65 (colored)

Pull in OpenSSH-2.9.9

Revision 1.39.2.5 / (download) - annotate - [select for diffs], Thu Sep 27 00:15:41 2001 UTC (22 years, 7 months ago) by miod
Branch: OPENBSD_2_8
Changes since 1.39.2.4: +121 -87 lines
Diff to previous 1.39.2.4 (colored) to branchpoint 1.39 (colored)

Pull in OpenSSH 2.9.9 to the 2.8 branch.

Revision 1.82 / (download) - annotate - [select for diffs], Mon Sep 17 20:52:47 2001 UTC (22 years, 8 months ago) by markus
Branch: MAIN
Changes since 1.81: +3 -1 lines
Diff to previous 1.81 (colored)

try to fix agent-forwarding-backconnection-bug, as seen on HPUX, for example;
with Lutz.Jaenicke@aet.TU-Cottbus.DE,

Revision 1.81 / (download) - annotate - [select for diffs], Tue Jul 17 21:04:57 2001 UTC (22 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.80: +6 -5 lines
Diff to previous 1.80 (colored)

keep track of both maxfd and the size of the malloc'ed fdsets.
update maxfd if maxfd gets closed.

Revision 1.80 / (download) - annotate - [select for diffs], Sat Jun 30 18:08:40 2001 UTC (22 years, 10 months ago) by stevesk
Branch: MAIN
Changes since 1.79: +2 -2 lines
Diff to previous 1.79 (colored)

adress -> address; ok markus@

Revision 1.79 / (download) - annotate - [select for diffs], Fri Jun 29 18:38:44 2001 UTC (22 years, 10 months ago) by stevesk
Branch: MAIN
Changes since 1.78: +2 -2 lines
Diff to previous 1.78 (colored)

sync function definition with declaration; ok markus@

Revision 1.78 / (download) - annotate - [select for diffs], Mon Jun 25 08:25:36 2001 UTC (22 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.77: +2 -2 lines
Diff to previous 1.77 (colored)

update copyright for 2001

Revision 1.77 / (download) - annotate - [select for diffs], Sat Jun 23 15:12:18 2001 UTC (22 years, 10 months ago) by itojun
Branch: MAIN
Changes since 1.76: +30 -30 lines
Diff to previous 1.76 (colored)

more strict prototypes.  raise warning level in Makefile.inc.  markus ok'ed
TODO; cleanup headers

Revision 1.76 / (download) - annotate - [select for diffs], Wed Jun 20 13:56:39 2001 UTC (22 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.75: +3 -4 lines
Diff to previous 1.75 (colored)

move from channel_stop_listening to channel_free_all,
call channel_free_all before calling waitpid() in serverloop.
fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE

Revision 1.75 / (download) - annotate - [select for diffs], Mon Jun 4 23:07:20 2001 UTC (22 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.74: +21 -19 lines
Diff to previous 1.74 (colored)

set flags in the signal handlers, do real work in the main loop, ok provos@

Revision 1.74 / (download) - annotate - [select for diffs], Thu May 31 10:30:15 2001 UTC (22 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.73: +2 -2 lines
Diff to previous 1.73 (colored)

undo the .c file split, just merge the header and keep the cvs history

Revision 1.73 / (download) - annotate - [select for diffs], Wed May 30 12:55:10 2001 UTC (22 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.72: +2 -2 lines
Diff to previous 1.72 (colored)

channel layer cleanup: merge header files and split .c files

Revision 1.72 / (download) - annotate - [select for diffs], Thu May 24 18:57:53 2001 UTC (22 years, 11 months ago) by stevesk
Branch: MAIN
Changes since 1.71: +6 -6 lines
Diff to previous 1.71 (colored)

don't perform escape processing when ``EscapeChar none''; ok markus@

Revision 1.71 / (download) - annotate - [select for diffs], Wed May 16 21:53:53 2001 UTC (23 years ago) by markus
Branch: MAIN
Changes since 1.70: +8 -2 lines
Diff to previous 1.70 (colored)

check for open sessions before we call select(); fixes the x11 client
bug reported by bowman@math.ualberta.ca

Revision 1.70 / (download) - annotate - [select for diffs], Fri May 11 14:59:55 2001 UTC (23 years ago) by markus
Branch: MAIN
Changes since 1.69: +20 -7 lines
Diff to previous 1.69 (colored)

add unset_nonblock for stdout/err flushing in client_loop().

Revision 1.69 / (download) - annotate - [select for diffs], Tue May 8 19:17:31 2001 UTC (23 years ago) by markus
Branch: MAIN
Changes since 1.68: +10 -9 lines
Diff to previous 1.68 (colored)

adds correct error reporting to async connect()s
fixes the server-discards-data-before-connected-bug found by onoe@sm.sony.co.jp

Revision 1.39.2.4 / (download) - annotate - [select for diffs], Mon May 7 21:09:28 2001 UTC (23 years ago) by jason
Branch: OPENBSD_2_8
Changes since 1.39.2.3: +93 -86 lines
Diff to previous 1.39.2.3 (colored) to branchpoint 1.39 (colored)

Pull in OpenSSH-2.9 to 2.8 branch.

Revision 1.68 / (download) - annotate - [select for diffs], Sun May 6 21:45:14 2001 UTC (23 years ago) by markus
Branch: MAIN
Changes since 1.67: +7 -11 lines
Diff to previous 1.67 (colored)

use atomicio for flushing stdout/stderr bufs. thanks to jbw@izanami.cee.hw.ac.uk

Revision 1.67 / (download) - annotate - [select for diffs], Fri May 4 23:47:34 2001 UTC (23 years ago) by markus
Branch: MAIN
Changes since 1.66: +35 -23 lines
Diff to previous 1.66 (colored)

move to Channel **channels (instead of Channel *channels), fixes realloc problems.
channel_new now returns a Channel *, favour Channel * over channel id.
remove old channel_allocate interface.

Revision 1.66 / (download) - annotate - [select for diffs], Sun Apr 29 19:16:52 2001 UTC (23 years ago) by markus
Branch: MAIN
Changes since 1.65: +5 -3 lines
Diff to previous 1.65 (colored)

more ssh.com-2.0.x bug-compat; from per@appgate.com

Revision 1.65 / (download) - annotate - [select for diffs], Fri Apr 20 07:17:51 2001 UTC (23 years, 1 month ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_2_9_BASE
Branch point for: OPENBSD_2_9
Changes since 1.64: +2 -1 lines
Diff to previous 1.64 (colored)

Split out and improve escape character documentation, mention ~R in
~? help text; ok markus@

Revision 1.64 / (download) - annotate - [select for diffs], Tue Apr 17 09:52:48 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.63: +5 -3 lines
Diff to previous 1.63 (colored)

handle EINTR/EAGAIN on read; ok deraadt@

Revision 1.63 / (download) - annotate - [select for diffs], Sun Apr 15 17:16:00 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.62: +9 -1 lines
Diff to previous 1.62 (colored)

set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
should fix some of the blocking problems for rsync over SSH-1

Revision 1.62 / (download) - annotate - [select for diffs], Sat Apr 14 16:33:20 2001 UTC (23 years, 1 month ago) by stevesk
Branch: MAIN
Changes since 1.61: +4 -52 lines
Diff to previous 1.61 (colored)

protocol 2 tty modes support; ok markus@

Revision 1.61 / (download) - annotate - [select for diffs], Sun Apr 8 11:27:33 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.60: +3 -1 lines
Diff to previous 1.60 (colored)

leave_raw_mode if ssh2 "session" is closed

Revision 1.60 / (download) - annotate - [select for diffs], Thu Apr 5 21:05:23 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.59: +17 -6 lines
Diff to previous 1.59 (colored)

don't request a session for 'ssh -N', pointed out slade@shore.net

Revision 1.59 / (download) - annotate - [select for diffs], Thu Apr 5 20:01:10 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.58: +7 -3 lines
Diff to previous 1.58 (colored)

for ~R print message if server does not support rekeying. (and fix ~R).

Revision 1.58 / (download) - annotate - [select for diffs], Thu Apr 5 11:09:15 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.57: +2 -2 lines
Diff to previous 1.57 (colored)

add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.

Revision 1.57 / (download) - annotate - [select for diffs], Thu Apr 5 10:42:49 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.56: +5 -5 lines
Diff to previous 1.56 (colored)

fix whitespace: unexpand + trailing spaces.

Revision 1.56 / (download) - annotate - [select for diffs], Wed Apr 4 20:25:37 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.55: +45 -30 lines
Diff to previous 1.55 (colored)

more robust rekeying
don't send channel data after rekeying is started.

Revision 1.55 / (download) - annotate - [select for diffs], Wed Apr 4 14:34:58 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.54: +5 -5 lines
Diff to previous 1.54 (colored)

enable server side rekeying + some rekey related clientup.
todo: we should not send any non-KEX messages after we send KEXINIT

Revision 1.54 / (download) - annotate - [select for diffs], Wed Apr 4 00:06:53 2001 UTC (23 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.53: +15 -3 lines
Diff to previous 1.53 (colored)

enable client rekeying
	(1) force rekeying with ~R, or
	(2) if the server requests rekeying.
works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0

Revision 1.39.2.3 / (download) - annotate - [select for diffs], Wed Mar 21 19:46:24 2001 UTC (23 years, 2 months ago) by jason
Branch: OPENBSD_2_8
Changes since 1.39.2.2: +10 -20 lines
Diff to previous 1.39.2.2 (colored) to branchpoint 1.39 (colored)

Pull in OpenSSH-2.5.2 for 2.8 branch.

Revision 1.26.2.4 / (download) - annotate - [select for diffs], Wed Mar 21 18:52:41 2001 UTC (23 years, 2 months ago) by jason
Branch: OPENBSD_2_7
Changes since 1.26.2.3: +10 -20 lines
Diff to previous 1.26.2.3 (colored) to branchpoint 1.26 (colored) next main 1.27 (colored)

Pull in OpenSSH-2.5.2 for 2.7 branch.

Revision 1.26.2.3 / (download) - annotate - [select for diffs], Mon Mar 12 15:44:09 2001 UTC (23 years, 2 months ago) by jason
Branch: OPENBSD_2_7
Changes since 1.26.2.2: +212 -139 lines
Diff to previous 1.26.2.2 (colored) to branchpoint 1.26 (colored)

OpenSSH-2.5.1 for 2.7 patch branch

Revision 1.53 / (download) - annotate - [select for diffs], Tue Mar 6 01:08:27 2001 UTC (23 years, 2 months ago) by millert
Branch: MAIN
Changes since 1.52: +2 -2 lines
Diff to previous 1.52 (colored)

If read() fails with EINTR deal with it the same way we treat EAGAIN

Revision 1.52 / (download) - annotate - [select for diffs], Wed Feb 28 08:45:39 2001 UTC (23 years, 2 months ago) by markus
Branch: MAIN
Changes since 1.51: +9 -19 lines
Diff to previous 1.51 (colored)

fix byte counts for ssh protocol v1

Revision 1.39.2.2 / (download) - annotate - [select for diffs], Mon Feb 19 17:18:48 2001 UTC (23 years, 3 months ago) by jason
Branch: OPENBSD_2_8
Changes since 1.39.2.1: +0 -0 lines
Diff to previous 1.39.2.1 (colored) to branchpoint 1.39 (colored)

Pull in OpenSSH-2.5.1

Revision 1.39.2.1 / (download) - annotate - [select for diffs], Fri Feb 16 20:12:59 2001 UTC (23 years, 3 months ago) by jason
Branch: OPENBSD_2_8
Changes since 1.39: +212 -139 lines
Diff to previous 1.39 (colored)

Pull in OpenSSH 2.5.0

Revision 1.51 / (download) - annotate - [select for diffs], Tue Feb 13 21:51:09 2001 UTC (23 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.50: +9 -1 lines
Diff to previous 1.50 (colored)

clear select masks on EINTR, noticed by itojun@

Revision 1.50 / (download) - annotate - [select for diffs], Mon Feb 12 22:56:08 2001 UTC (23 years, 3 months ago) by deraadt
Branch: MAIN
Changes since 1.49: +2 -1 lines
Diff to previous 1.49 (colored)

deal with EAGAIN/EINTR selects which were skipped

Revision 1.49 / (download) - annotate - [select for diffs], Thu Feb 8 19:30:51 2001 UTC (23 years, 3 months ago) by itojun
Branch: MAIN
Changes since 1.48: +14 -14 lines
Diff to previous 1.48 (colored)

sync with netbsd tree changes.
- more strict prototypes, include necessary headers
- use paths.h/pathnames.h decls
- size_t typecase to int -> u_long

Revision 1.48 / (download) - annotate - [select for diffs], Tue Feb 6 22:43:02 2001 UTC (23 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.47: +46 -54 lines
Diff to previous 1.47 (colored)

remove confusing callback code

Revision 1.47 / (download) - annotate - [select for diffs], Mon Jan 29 19:42:35 2001 UTC (23 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.46: +3 -1 lines
Diff to previous 1.46 (colored)

add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS

Revision 1.46 / (download) - annotate - [select for diffs], Mon Jan 29 16:55:36 2001 UTC (23 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.45: +32 -35 lines
Diff to previous 1.45 (colored)

fix select overflow; ok deraadt@ and stevesk@

Revision 1.45 / (download) - annotate - [select for diffs], Sun Jan 21 19:05:47 2001 UTC (23 years, 3 months ago) by markus
Branch: MAIN
Changes since 1.44: +8 -11 lines
Diff to previous 1.44 (colored)

split ssh.h and try to cleanup the #include mess. remove unnecessary #includes.
rename util.[ch] -> misc.[ch]

Revision 1.44 / (download) - annotate - [select for diffs], Fri Jan 19 15:55:10 2001 UTC (23 years, 4 months ago) by markus
Branch: MAIN
Changes since 1.43: +2 -1 lines
Diff to previous 1.43 (colored)

move ssh1 definitions to ssh1.h, pathnames to pathnames.h

Revision 1.43 / (download) - annotate - [select for diffs], Sat Jan 13 19:14:08 2001 UTC (23 years, 4 months ago) by markus
Branch: MAIN
Changes since 1.42: +4 -3 lines
Diff to previous 1.42 (colored)

move callback to headerfile

Revision 1.42 / (download) - annotate - [select for diffs], Tue Dec 19 23:17:56 2000 UTC (23 years, 5 months ago) by markus
Branch: MAIN
Changes since 1.41: +11 -11 lines
Diff to previous 1.41 (colored)

replace 'unsigned bla' with 'u_bla' everywhere. also, replace 'char unsigned'
with u_char.

Revision 1.41 / (download) - annotate - [select for diffs], Tue Dec 5 20:34:10 2000 UTC (23 years, 5 months ago) by markus
Branch: MAIN
Changes since 1.40: +2 -2 lines
Diff to previous 1.40 (colored)

async connects for -R/-L; ok deraadt@

Revision 1.26.2.2 / (download) - annotate - [select for diffs], Wed Nov 8 21:30:37 2000 UTC (23 years, 6 months ago) by jason
Branch: OPENBSD_2_7
Changes since 1.26.2.1: +72 -27 lines
Diff to previous 1.26.2.1 (colored) to branchpoint 1.26 (colored)

openssh-2.3.0 (again) for 2.7 branch

Revision 1.40 / (download) - annotate - [select for diffs], Mon Nov 6 23:04:56 2000 UTC (23 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.39: +98 -24 lines
Diff to previous 1.39 (colored)

agent forwarding and -R for ssh2, based on work from jhuuskon@messi.uku.fi

Revision 1.39 / (download) - annotate - [select for diffs], Fri Oct 27 07:48:22 2000 UTC (23 years, 6 months ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_2_8_BASE
Branch point for: OPENBSD_2_8
Changes since 1.38: +11 -5 lines
Diff to previous 1.38 (colored)

deny agent/x11 forwarding unless requested; thanks to jwl@pobox.com

Revision 1.38 / (download) - annotate - [select for diffs], Fri Oct 27 07:32:18 2000 UTC (23 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.37: +2 -2 lines
Diff to previous 1.37 (colored)

enable non-blocking IO on channels, and tty's (except for the client ttys).

Revision 1.37 / (download) - annotate - [select for diffs], Tue Sep 26 19:59:58 2000 UTC (23 years, 7 months ago) by markus
Branch: MAIN
Changes since 1.36: +5 -8 lines
Diff to previous 1.36 (colored)

use debug2

Revision 1.36 / (download) - annotate - [select for diffs], Thu Sep 21 11:25:33 2000 UTC (23 years, 8 months ago) by markus
Branch: MAIN
Changes since 1.35: +6 -6 lines
Diff to previous 1.35 (colored)

add context to dispatch_run

Revision 1.35 / (download) - annotate - [select for diffs], Thu Sep 14 20:25:14 2000 UTC (23 years, 8 months ago) by markus
Branch: MAIN
Changes since 1.34: +2 -2 lines
Diff to previous 1.34 (colored)

typo

Revision 1.34 / (download) - annotate - [select for diffs], Thu Sep 7 20:40:30 2000 UTC (23 years, 8 months ago) by markus
Branch: MAIN
Changes since 1.33: +3 -4 lines
Diff to previous 1.33 (colored)

cleanup window and packet sizes for ssh2 flow control; ok niels

Revision 1.33 / (download) - annotate - [select for diffs], Thu Sep 7 20:27:50 2000 UTC (23 years, 8 months ago) by deraadt
Branch: MAIN
Changes since 1.32: +51 -8 lines
Diff to previous 1.32 (colored)

cleanup copyright notices on all files.  I have attempted to be accurate with
the details.  everything is now under Tatu's licence (which I copied from his
readme), and/or the core-sdi bsd-ish thing for deattack, or various openbsd
developers under a 2-term bsd licence.  We're not changing any rules, just
being accurate.

Revision 1.26.2.1 / (download) - annotate - [select for diffs], Fri Sep 1 18:23:18 2000 UTC (23 years, 8 months ago) by jason
Branch: OPENBSD_2_7
Changes since 1.26: +181 -161 lines
Diff to previous 1.26 (colored)

Pull in the rest of openssh-2.2.0 to 2.7 branch (luvin' cvs...)

Revision 1.32 / (download) - annotate - [select for diffs], Sat Aug 19 22:21:19 2000 UTC (23 years, 9 months ago) by markus
Branch: MAIN
Changes since 1.31: +12 -11 lines
Diff to previous 1.31 (colored)

oops

Revision 1.31 / (download) - annotate - [select for diffs], Sat Aug 19 21:55:52 2000 UTC (23 years, 9 months ago) by markus
Branch: MAIN
Changes since 1.30: +167 -182 lines
Diff to previous 1.30 (colored)

more ~ support for ssh2

Revision 1.30 / (download) - annotate - [select for diffs], Sat Aug 19 18:48:11 2000 UTC (23 years, 9 months ago) by markus
Branch: MAIN
Changes since 1.29: +38 -2 lines
Diff to previous 1.29 (colored)

support for ~. in ssh2

Revision 1.29 / (download) - annotate - [select for diffs], Sun Jul 16 08:27:21 2000 UTC (23 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.28: +1 -3 lines
Diff to previous 1.28 (colored)

make ssh-add accept dsa keys (the agent does not)

Revision 1.28 / (download) - annotate - [select for diffs], Thu Jul 13 23:14:08 2000 UTC (23 years, 10 months ago) by provos
Branch: MAIN
Changes since 1.27: +2 -2 lines
Diff to previous 1.27 (colored)

typo; todd@fries.net

Revision 1.27 / (download) - annotate - [select for diffs], Tue Jun 20 01:39:40 2000 UTC (23 years, 11 months ago) by markus
Branch: MAIN
Changes since 1.26: +1 -1 lines
Diff to previous 1.26 (colored)

OpenBSD tag

Revision 1.26 / (download) - annotate - [select for diffs], Mon May 8 17:42:24 2000 UTC (24 years ago) by markus
Branch: MAIN
CVS Tags: OPENBSD_2_7_BASE
Branch point for: OPENBSD_2_7
Changes since 1.25: +4 -4 lines
Diff to previous 1.25 (colored)

bug compat w/ ssh-2.0.13 x11, split out bugs

Revision 1.25 / (download) - annotate - [select for diffs], Sun May 7 18:23:32 2000 UTC (24 years ago) by markus
Branch: MAIN
Changes since 1.24: +7 -2 lines
Diff to previous 1.24 (colored)

make x11-fwd interop w/ ssh-2.0.13

Revision 1.24 / (download) - annotate - [select for diffs], Tue May 2 22:25:03 2000 UTC (24 years ago) by markus
Branch: MAIN
Changes since 1.23: +2 -2 lines
Diff to previous 1.23 (colored)

typo, rm verbose debug

Revision 1.23 / (download) - annotate - [select for diffs], Tue May 2 07:28:40 2000 UTC (24 years ago) by markus
Branch: MAIN
Changes since 1.22: +2 -2 lines
Diff to previous 1.22 (colored)

typo

Revision 1.22 / (download) - annotate - [select for diffs], Fri Apr 28 08:10:20 2000 UTC (24 years ago) by markus
Branch: MAIN
Changes since 1.21: +65 -2 lines
Diff to previous 1.21 (colored)

support for x11-fwding, client+server

Revision 1.21 / (download) - annotate - [select for diffs], Wed Apr 19 07:05:48 2000 UTC (24 years, 1 month ago) by deraadt
Branch: MAIN
Changes since 1.20: +3 -2 lines
Diff to previous 1.20 (colored)

pid_t

Revision 1.20 / (download) - annotate - [select for diffs], Fri Apr 14 10:30:30 2000 UTC (24 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.19: +29 -29 lines
Diff to previous 1.19 (colored)

whitespace cleanup

Revision 1.19 / (download) - annotate - [select for diffs], Fri Apr 14 10:09:15 2000 UTC (24 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.18: +2 -1 lines
Diff to previous 1.18 (colored)

check payload for (illegal) extra data

Revision 1.18 / (download) - annotate - [select for diffs], Wed Apr 12 06:37:02 2000 UTC (24 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.17: +2 -2 lines
Diff to previous 1.17 (colored)

less debugging output

Revision 1.17 / (download) - annotate - [select for diffs], Tue Apr 4 17:29:46 2000 UTC (24 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.16: +39 -39 lines
Diff to previous 1.16 (colored)

re-order: group ssh1 vs. ssh2

Revision 1.16 / (download) - annotate - [select for diffs], Tue Apr 4 15:19:42 2000 UTC (24 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.15: +132 -36 lines
Diff to previous 1.15 (colored)

ssh2 client implementation, interops w/ ssh.com and lsh servers.

Revision 1.15 / (download) - annotate - [select for diffs], Tue Mar 28 20:31:26 2000 UTC (24 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.14: +102 -103 lines
Diff to previous 1.14 (colored)

replace big switch() with function tables (prepare for ssh2)

Revision 1.14 / (download) - annotate - [select for diffs], Mon Dec 6 20:15:26 1999 UTC (24 years, 5 months ago) by deraadt
Branch: MAIN
Changes since 1.13: +9 -11 lines
Diff to previous 1.13 (colored)

move atomicio into it's own file.  wrap all socket write()s which were doing
write(sock, buf, len) != len, with atomicio() calls.

Revision 1.13 / (download) - annotate - [select for diffs], Wed Nov 24 19:53:46 1999 UTC (24 years, 5 months ago) by markus
Branch: MAIN
Changes since 1.12: +189 -128 lines
Diff to previous 1.12 (colored)

KNF, final part 3

Revision 1.12 / (download) - annotate - [select for diffs], Wed Nov 24 00:26:01 1999 UTC (24 years, 5 months ago) by deraadt
Branch: MAIN
Changes since 1.11: +15 -15 lines
Diff to previous 1.11 (colored)

much more KNF

Revision 1.11 / (download) - annotate - [select for diffs], Tue Nov 23 22:25:53 1999 UTC (24 years, 5 months ago) by markus
Branch: MAIN
Changes since 1.10: +741 -771 lines
Diff to previous 1.10 (colored)

KNF part 1

Revision 1.10 / (download) - annotate - [select for diffs], Fri Nov 19 19:58:18 1999 UTC (24 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.9: +3 -3 lines
Diff to previous 1.9 (colored)

SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
[hope this time my ISP stays alive during commit]

Revision 1.9 / (download) - annotate - [select for diffs], Thu Nov 11 23:36:53 1999 UTC (24 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.8: +2 -4 lines
Diff to previous 1.8 (colored)

make all access to options via 'extern Options options'
and 'extern ServerOptions options' respectively;
options are no longer passed as arguments:
 * make options handling more consistent
 * remove #include "readconf.h" from ssh.h
 * readconf.h is only included if necessary

Revision 1.8 / (download) - annotate - [select for diffs], Wed Nov 10 23:36:43 1999 UTC (24 years, 6 months ago) by markus
Branch: MAIN
Changes since 1.7: +4 -3 lines
Diff to previous 1.7 (colored)

add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
obsoletes QuietMode and FascistLogging in sshd.

Revision 1.7 / (download) - annotate - [select for diffs], Sat Oct 16 20:57:52 1999 UTC (24 years, 7 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_2_6_BASE, OPENBSD_2_6
Changes since 1.6: +11 -11 lines
Diff to previous 1.6 (colored)

snprintf

Revision 1.6 / (download) - annotate - [select for diffs], Thu Sep 30 08:34:24 1999 UTC (24 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.5: +3 -3 lines
Diff to previous 1.5 (colored)

even smaller

Revision 1.5 / (download) - annotate - [select for diffs], Thu Sep 30 05:53:04 1999 UTC (24 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.4: +1 -17 lines
Diff to previous 1.4 (colored)

"ssh is a very large program" -- anonymous

Revision 1.4 / (download) - annotate - [select for diffs], Thu Sep 30 05:11:29 1999 UTC (24 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.3: +1 -9 lines
Diff to previous 1.3 (colored)

do not bother with dinosaur pacification

Revision 1.3 / (download) - annotate - [select for diffs], Thu Sep 30 05:03:04 1999 UTC (24 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.2: +1 -26 lines
Diff to previous 1.2 (colored)

cull more ancient garbage from pre-POSIX days

Revision 1.2 / (download) - annotate - [select for diffs], Tue Sep 28 04:45:36 1999 UTC (24 years, 7 months ago) by provos
Branch: MAIN
Changes since 1.1: +2 -2 lines
Diff to previous 1.1 (colored)

convert all uses of gmp to SSL bignum
convert all used of rsa to SSL rsa functions
remove all use of randomstate to OpenBSD arc4random() and arc4_stir()
all this done at a long long night in Canada.

Revision 1.1 / (download) - annotate - [select for diffs], Sun Sep 26 20:53:34 1999 UTC (24 years, 7 months ago) by deraadt
Branch: MAIN

i bet a lot of people didn't know what ssh 1.2.16 had a nice license.
well, except for the patent issues.  someone in sweden (forget their
name at the moment) cleaned out most of the patented code, and now
this code removes rsa code.  when this is done, it will link against
libssl, but the work isn't completely done yet.  then we need to bring
this up to modern days, featurewise.

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.