summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/auth1.c
Commit message (Collapse)AuthorAgeFilesLines
* Upgrade to OpenSSH 5.1p1.des2008-08-011-3/+6
|\ | | | | | | | | | | | | | | | | | | I have worked hard to reduce diffs against the vendor branch. One notable change in that respect is that we no longer prefer DSA over RSA - the reasons for doing so went away years ago. This may cause some surprises, as ssh will warn about unknown host keys even for hosts whose keys haven't changed. MFC after: 6 weeks
| * Properly flatten openssh/dist.des2008-07-221-442/+0
| |
| * Revert part of 180714 - the intent was to flatten dist, not to nuke it.des2008-07-221-0/+442
| |
| * Flatten the OpenSSH vendor tree for 3.x and newer.des2008-07-221-442/+0
| |
| * Vendor import of OpenSSH 4.4p1.des2006-09-301-2/+20
| |
| * Vendor import of OpenSSH 4.2p1.des2005-09-031-133/+195
| |
| * Vendor import of OpenSSH 4.0p1.des2005-06-051-4/+29
| |
| * Vendor import of OpenSSH 3.9p1.des2004-10-281-11/+15
| |
| * Vendor import of OpenSSH 3.8.1p1.des2004-04-201-1/+1
| |
| * Vendor import of OpenSSH 3.8p1.des2004-02-261-11/+7
| |
| * Vendor import of OpenSSH 3.7.1p2.des2004-01-071-120/+25
| |
| * Vendor import of OpenSSH-portable 3.6.1p1.des2003-04-231-5/+3
| |
| * Vendor import of OpenSSH-portable 3.5p1.des2002-10-291-13/+36
| |
| * Vendor import of OpenSSH 3.3p1.des2002-06-271-6/+36
| |
| * Vendor import of OpenSSH 3.3.des2002-06-231-21/+22
| |
| * Vendor import of OpenSSH 3.1des2002-03-181-83/+86
| |
| * Say "hi" to the latest in the OpenSSH series, version 2.9!green2001-05-041-132/+89
| | | | | | | | Happy birthday to: rwatson
| * Import of OpenSSH 2.3.0 (virgin OpenBSD source release).green2000-12-051-112/+57
| |
| * Initial import of OpenSSH post-2.2.0 snapshot dated 2000-09-09kris2000-09-101-1/+8
| |
* | Another file with no local changes.des2008-08-011-1/+0
| |
* | Merge conflicts.des2006-09-301-3/+21
| | | | | | | | MFC after: 1 week
* | Resolve conflicts.des2005-09-031-133/+195
| |
* | Resolve conflicts.des2005-06-051-4/+29
| |
* | Resolve conflictsdes2004-10-281-11/+15
| |
* | Resolve conflicts.des2004-04-201-1/+1
| |
* | Resolve conflicts.des2004-02-261-11/+7
| |
* | Resolve conflicts and remove obsolete files.des2004-01-071-119/+12
| | | | | | | | Sponsored by: registrar.no
* | Resolve conflicts.des2003-04-231-5/+3
| |
* | If an ssh1 client initiated challenge-response authentication but diddes2003-03-311-1/+13
| | | | | | | | | | | | | | | | | | | | | | | | not respond to challenge, and later successfully authenticated itself using another method, the kbdint context would never be released, leaving the PAM child process behind even after the connection ended. Fix this by automatically releasing the kbdint context if a packet of type SSH_CMSG_AUTH_TIS is follwed by anything but a packet of type SSH_CMSG_AUTH_TIS_RESPONSE. MFC after: 1 week
* | Resolve conflicts.des2002-10-291-13/+37
| |
* | Forcibly revert to mainline.des2002-06-271-99/+29
| |
* | remove declaration of authlogdinoex2002-06-241-5/+1
| | | | | | | | | | use variable from_host Reviewed by: des
* | Resolve conflicts. Known issues:des2002-06-231-25/+26
| | | | | | | | | | | | | | | | | | | | | | - sshd fails to set TERM correctly. - privilege separation may break PAM and is currently turned off. - man pages have not yet been updated I will have these issues resolved, and privilege separation turned on by default, in time for DP2. Sponsored by: DARPA, NAI Labs
* | Switch over to using pam_login_access(8) module in sshd(8).ru2002-03-261-9/+2
| | | | | | | | | | | | (Fixes static compilation. Reduces diffs to OpenSSH.) Reviewed by: bde
* | Use the "sshd" service instead of "csshd". The latter was only neededdes2002-03-211-1/+1
| | | | | | | | | | | | because of bugs (incorrect design decisions, actually) in Linux-PAM. Sponsored by: DARPA, NAI Labs
* | Fix conflicts.des2002-03-181-173/+89
| |
* | Diff reduction.des2002-03-161-1/+1
| | | | | | | | Sponsored by: DARPA, NAI Labs
* | fix renamed options in some of the code that was #ifdef AFSassar2001-09-041-2/+3
| | | | | | | | | | | | also print an error if krb5 ticket passing is disabled Submitted by: Jonathan Chen <jon@spock.org>
* | (do_authloop): handle !KRB4 && KRB5assar2001-06-161-4/+7
| |
* | Enable Kerberos 5 support in sshd again.green2001-06-121-2/+2
| |
* | Fix make world in the kerberosIV case.markm2001-05-111-1/+5
| |
* | Fix conflicts for OpenSSH 2.9.green2001-05-041-149/+115
| |
* | Fix LP64 problem in Kerberos 5 TGT passing.assar2001-03-121-1/+3
| | | | | | | | Obtained from: NetBSD (done by thorpej@netbsd.org)
* | Add code for being compatible with ssh.com's krb5 authentication.assar2001-03-041-61/+56
| | | | | | | | | | | | | | | | | | It is done by using the same ssh messages for v4 and v5 authentication (since the ssh.com does not now anything about v4) and looking at the contents after unpacking it to see if it is v4 or v5. Based on code from Björn Grönvall <bg@sics.se> PR: misc/20504
* | Update to OpenSSH 2.3.0 with FreeBSD modifications. OpenSSH 2.3.0green2000-12-051-140/+145
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | new features description elided in favor of checking out their website. Important new FreeBSD-version stuff: PAM support has been worked in, partially from the "Unix" OpenSSH version, and a lot due to the work of Eivind Eklend, too. This requires at least the following in pam.conf: sshd auth sufficient pam_skey.so sshd auth required pam_unix.so try_first_pass sshd session required pam_permit.so Parts by: Eivind Eklend <eivind@FreeBSD.org>
* | Resolve conflicts and update for OpenSSH 2.2.0kris2000-09-101-8/+14
| | | | | | | | Reviewed by: gshapiro, peter, green
* | Err, we weren't even compiling auth1.c with LOGIN_CAP at all. Guess nobodykris2000-09-021-0/+1
| | | | | | | | was using this feature.
* | Repair a broken conflict resolution in r1.2 which had the effect of nullifyingkris2000-09-021-23/+23
| | | | | | | | | | | | | | | | the login_cap and login.access checks for whether a user/host is allowed access to the system for users other than root. But since we currently don't have a similar check in the ssh2 code path anyway, it's um, "okay". Submitted by: gshapiro
* | Re-add missing "break" which was lost during a previous patchkris2000-09-021-0/+1
| | | | | | | | | | | | integration. This currently has no effect. Submitted by: gshapiro
* | Unbreak Kerberos5 compilation. This still remains untested.kris2000-05-171-4/+7
| | | | | | | | Noticed by: obrien
OpenPOWER on IntegriCloud