summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/servconf.c
Commit message (Collapse)AuthorAgeFilesLines
...
* | Resolve conflicts.des2002-10-291-3/+11
| |
* | Resolve conflicts.des2002-06-291-11/+12
| | | | | | | | Sponsored by: DARPA, NAI Labs
* | Apply FreeBSD's configuration defaults.des2002-06-291-8/+21
| | | | | | | | Sponsored by: DARPA, NAI Labs
* | Add the VersionAddendum configuration variable.des2002-06-291-0/+9
| | | | | | | | Sponsored by: DARPA, NAI Labs
* | Forcibly revert to mainline.des2002-06-271-38/+49
| |
* | Resolve conflicts. Known issues:des2002-06-231-3/+26
| | | | | | | | | | | | | | | | | | | | | | - sshd fails to set TERM correctly. - privilege separation may break PAM and is currently turned off. - man pages have not yet been updated I will have these issues resolved, and privilege separation turned on by default, in time for DP2. Sponsored by: DARPA, NAI Labs
* | Back out previous commit.des2002-04-251-1/+1
| |
* | Change default challenge/response behavior of sshd by popular demand.jkh2002-04-251-1/+1
| | | | | | | | | | | | This brings us into sync with the behavior of sshd on other Unix platforms. Submitted by: Joshua Goodall <joshua@roughtrade.net>
* | 1) Surprisingly, "CheckMail" handling code completely removed from thisache2002-04-201-0/+1
| | | | | | | | | | | | | | version, so documented "CheckMail" option exists but does nothing. Bring it back to life adding code back. 2) Cosmetique. Reduce number of args in do_setusercontext()
* | Back out previous backout. It seems I was right to begin with, and DSA isdes2002-04-121-2/+0
| | | | | | | | | | preferrable to RSA (not least because the SECSH draft standard requires DSA while RSA is only recommended).
* | Knowledgeable persons assure me that RSA is preferable to DSA and that wedes2002-04-111-0/+2
| | | | | | | | should transition away from DSA.
* | Do not attempt to load an ssh2 RSA host key by default.des2002-04-111-2/+0
| |
* | REALLY correct typo this time.nectar2002-03-261-2/+2
| | | | | | | | Noticed by: roam
* | Fix typo (missing paren) affecting KRB4 && KRB5 case.nectar2002-03-251-1/+1
| | | | | | | | Approved by: des
* | Unbreak for KRB4 ^ KRB5 case.des2002-03-191-2/+16
| | | | | | | | Sponsored by: DARPA, NAI Labs
* | Fix conflicts.des2002-03-181-502/+532
| |
* | Fix conflicts for OpenSSH 2.9.green2001-05-041-143/+248
| |
* | Add a "VersionAddendum" configuration setting for sshd which allowsgreen2001-05-031-1/+9
| | | | | | | | | | | | | | | | | | anyone to easily change the part of the OpenSSH version after the main version number. The FreeBSD-specific version banner could be disabled that way, for example: # Call ourselves plain OpenSSH VersionAddendum
* | Add code for being compatible with ssh.com's krb5 authentication.assar2001-03-041-18/+28
| | | | | | | | | | | | | | | | | | It is done by using the same ssh messages for v4 and v5 authentication (since the ssh.com does not now anything about v4) and looking at the contents after unpacking it to see if it is v4 or v5. Based on code from Björn Grönvall <bg@sics.se> PR: misc/20504
* | Make ConnectionsPerPeriod non-fatal for real.ps2001-02-181-0/+1
| |
* | MFF: Make ConnectionsPerPeriod usage a warning, not fatal.green2001-02-041-1/+1
| |
* | /Really/ deprecate ConnectionsPerPeriod, ripping out the code for itgreen2001-01-131-12/+1
| | | | | | | | and giving a dire error to its lingering users.
* | Update to OpenSSH 2.3.0 with FreeBSD modifications. OpenSSH 2.3.0green2000-12-051-3/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | new features description elided in favor of checking out their website. Important new FreeBSD-version stuff: PAM support has been worked in, partially from the "Unix" OpenSSH version, and a lot due to the work of Eivind Eklend, too. This requires at least the following in pam.conf: sshd auth sufficient pam_skey.so sshd auth required pam_unix.so try_first_pass sshd session required pam_permit.so Parts by: Eivind Eklend <eivind@FreeBSD.org>
* | Resolve conflicts and update for OpenSSH 2.2.0kris2000-09-101-79/+140
| | | | | | | | Reviewed by: gshapiro, peter, green
* | Turn on X11Forwarding by default on the server. Any risk is to the client,kris2000-09-021-1/+1
| | | | | | | | | | | | where it is already disabled by default. Reminded by: peter
* | Increase the default value of LoginGraceTime from 60 seconds to 120kris2000-08-231-1/+1
| | | | | | | | | | | | | | seconds. PR: 20488 Submitted by: rwatson
* | Sync sshd_config with sshd and manapage internal defaults (Checkmail = yes)peter2000-07-111-1/+1
| |
* | Sync LoginGraceTime with sshd_config = 60 seconds by default, not 600.peter2000-07-111-1/+1
| |
* | Fix out-of-sync defaults. PermitRootLogin is supposed to be 'no' butpeter2000-07-111-1/+1
| | | | | | | | | | | | | | sshd's internal default was 'yes'. (if some cracker managed to trash /etc/ssh/sshd_config, then root logins could be reactivated) Approved by: kris
* | Allow "DenyUsers" to function.green2000-06-061-0/+1
| |
* | Resolve conflictskris2000-06-031-1/+5
| |
* | Resolve conflicts and update for FreeBSD.kris2000-05-151-30/+97
| |
* | Resolve conflicts.kris2000-03-261-2/+2
| |
* | IgnoreUserKnownHosts is a boolean flag, not an integer value.sheldonh2000-03-221-1/+1
| | | | | | | | | | | | | | | | | | The fix submitted in the attributed PR is identical to the one adopted by OpenBSD. PR: 17027 Submitted by: David Malone <dwmalone@maths.tcd.ie> Obtained from: OpenBSD
* | 1) Add kerberos5 functionality.markm2000-02-281-31/+58
| | | | | | | | | | | | by Daniel Kouril <kouril@informatics.muni.cz> 2) Add full LOGIN_CAP capability by Andrey Chernov
* | Add the patches fom ports (QV: ports/security/openssh/patches/patch-*)markm2000-02-241-33/+43
|/
* Vendor import of OpenSSH.markm2000-02-241-0/+568
OpenPOWER on IntegriCloud