summaryrefslogtreecommitdiffstats
path: root/crypto/openssh
Commit message (Collapse)AuthorAgeFilesLines
* Fix a few style oddities.green2000-09-101-6/+6
|
* Fix a goof in timevaldiff.green2000-09-101-1/+1
|
* Remove files no longer present in OpenSSH 2.2.0 and beyondkris2000-09-105-256/+0
|
* Resolve conflicts and update for OpenSSH 2.2.0kris2000-09-1037-1659/+2394
| | | | Reviewed by: gshapiro, peter, green
* This commit was generated by cvs2svn to compensate for changes in r65668,kris2000-09-1080-806/+3146
|\ | | | | | | which included commits to RCS files with non-trunk default branches.
| * Initial import of OpenSSH post-2.2.0 snapshot dated 2000-09-09kris2000-09-10118-2247/+5359
| |
* | Nuke RSAREF support from orbit.kris2000-09-101-6/+0
| | | | | | | | It's the only way to be sure.
* | ttyname was not being passed into do_login(), so we were erroneously pickingkris2000-09-041-3/+3
| | | | | | | | | | | | up the function definition from unistd.h instead. Use s->tty instead. Submitted by: peter
* | bzero() the struct timeval for paranoiakris2000-09-031-0/+1
| | | | | | | | Submitted by: gshapiro
* | Err, we weren't even compiling auth1.c with LOGIN_CAP at all. Guess nobodykris2000-09-022-1/+1
| | | | | | | | was using this feature.
* | Repair a broken conflict resolution in r1.2 which had the effect of nullifyingkris2000-09-021-23/+23
| | | | | | | | | | | | | | | | the login_cap and login.access checks for whether a user/host is allowed access to the system for users other than root. But since we currently don't have a similar check in the ssh2 code path anyway, it's um, "okay". Submitted by: gshapiro
* | Repair my dyslexia: s/opt/otp/ in the OPIE challenge. D'oh!kris2000-09-021-2/+2
| | | | | | | | Submitted by: gshapiro
* | Re-add missing "break" which was lost during a previous patchkris2000-09-021-0/+1
| | | | | | | | | | | | integration. This currently has no effect. Submitted by: gshapiro
* | Turn on X11Forwarding by default on the server. Any risk is to the client,kris2000-09-022-2/+2
| | | | | | | | | | | | where it is already disabled by default. Reminded by: peter
* | Increase the default value of LoginGraceTime from 60 seconds to 120kris2000-08-233-3/+3
| | | | | | | | | | | | | | seconds. PR: 20488 Submitted by: rwatson
* | Respect X11BASE to derive the location of xauth(1)kris2000-08-231-0/+2
| | | | | | | | | | PR: 17818 Submitted by: Bjoern Fischer <bfischer@Techfak.Uni-Bielefeld.DE>
* | Chalk up another phkmalloc victim.asmodai2000-08-011-2/+3
| | | | | | | | | | | | | | | | It seems as if uninitialised memory was the culprit. We may want to contribute this back to the OpenSSH project. Submitted by: Alexander Leidinger <Alexander@Leidinger.net> on -current.
* | Fix a weird typo, is -> are.asmodai2000-07-271-1/+1
| | | | | | | | | | | | | | The OpenSSH maintainer probably want to contribute this back to the real OpenSSH guys. Submitted by: Jon Perkin <sketchy@netcraft.com>
* | Fixed a minor typo in the header.marko2000-07-271-1/+1
| | | | | | | | Pointed out by: asmodai
* | Committed, Thanks!!marko2000-07-251-1/+1
| | | | | | | | | | PR: 20108 Submitted by: Doug Lee
* | Sync sshd_config with sshd and manapage internal defaults (Checkmail = yes)peter2000-07-112-2/+2
| |
* | Sync LoginGraceTime with sshd_config = 60 seconds by default, not 600.peter2000-07-112-2/+2
| |
* | Fix out-of-sync defaults. PermitRootLogin is supposed to be 'no' butpeter2000-07-112-2/+2
| | | | | | | | | | | | | | sshd's internal default was 'yes'. (if some cracker managed to trash /etc/ssh/sshd_config, then root logins could be reactivated) Approved by: kris
* | Make FallBackToRsh off by default. Falling back to rsh by default ispeter2000-07-112-2/+2
| | | | | | | | | | | | silly in this day and age. Approved by: kris
* | Allow restarting on SIGHUP when the full path was not given as argv[0].green2000-07-041-0/+1
| | | | | | | | We do have /proc/curproc/file :)
* | So /this/ is what has made OpenSSH's SSHv2 support never work right!green2000-06-272-0/+6
| | | | | | | | | | | | In some cases, limits did not get set to the proper class, but instead always to "default", because not all passwd copies were done to completion.
* | Also make sure to close the socket that exceeds your rate limit.green2000-06-261-0/+1
| |
* | Make rate limiting work per-listening-socket. Log better messages thangreen2000-06-263-30/+68
| | | | | | | | | | | | | | before for this, requiring a new function (get_ipaddr()). canohost.c receives a $FreeBSD$ line. Suggested by: Niels Provos <niels@OpenBSD.org>
* | Fix syntax error in previous commit.kris2000-06-111-2/+3
| | | | | | | | Submitted by: Udo Schweigert <ust@cert.siemens.de>
* | Fix security botch in "UseLogin Yes" case: commands are executed withkris2000-06-101-0/+4
| | | | | | | | | | | | uid 0. Obtained from: OpenBSD
* | Make `ssh-agent -k' work for csh(1)-like shells.ru2000-06-101-1/+1
| |
* | Allow "DenyUsers" to function.green2000-06-061-0/+1
| |
* | Resolve conflictskris2000-06-035-80/+33
| |
* | This commit was generated by cvs2svn to compensate for changes in r61209,kris2000-06-038-159/+204
|\ \ | |/ | | | | which included commits to RCS files with non-trunk default branches.
| * Initial import of OpenSSH snapshot from 2000/05/30kris2000-06-0313-239/+237
| | | | | | | | Obtained from: OpenBSD
* | Resolve conflictskris2000-06-031-1/+7
| |
* | This commit was generated by cvs2svn to compensate for changes in r61206,kris2000-06-031-0/+36
|\ \ | |/ | | | | which included commits to RCS files with non-trunk default branches.
| * Import from vendor repository.kris2000-06-032-1/+43
| | | | | | | | Obtained from: OpenBSD
* | Bring vendor patches onto the main branch, and resolve conflicts.kris2000-06-035-30/+72
| |
* | This commit was generated by cvs2svn to compensate for changes in r61201,kris2000-06-031-2/+2
|\ \ | |/ | | | | which included commits to RCS files with non-trunk default branches.
| * Import vendor patches: the first is written bykris2000-06-034-10/+31
| | | | | | | | | | | | | | | | | | | | Brian Feldman <green@FreeBSD.org> * Remove the gratuitous dependency on OpenSSL 0.9.5a (preparation for MFC) * Disable agent forwarding by default in the client (security risk) Submitted by: green Obtained from: OpenBSD
* | This commit was generated by cvs2svn to compensate for changes in r61199,kris2000-06-032-25/+17
|\ \ | |/ | | | | which included commits to RCS files with non-trunk default branches.
| * Import vendor patch originally submitted by the below author: don'tkris2000-06-033-38/+48
| | | | | | | | | | | | | | treat failure to create the authentication agent directory in /tmp as a fatal error, but disable agent forwarding. Submitted by: Jan Koum <jkb@yahoo-inc.com>
| * Import vendor fix: "fix key_read() for uuencoded keys w/o '='"kris2000-06-031-7/+11
| | | | | | | | | | | | | | | | This bug caused OpenSSH not to recognise some of the DSA keys it generated. Submitted by: Christian Weisgerber <naddy@mips.inka.de> Obtained from: OpenBSD
* | Update to the version of pam_ssh corresponding to OpenSSH 2.1 (takenkris2000-05-301-19/+23
| | | | | | | | | | | | from the openssh port) Submitted by: Hajimu UMEMOTO <ume@mahoroba.org>
* | Back out the previous change to the queue(3) interface.jake2000-05-261-2/+2
| | | | | | | | | | | | It was not discussed and should probably not happen. Requested by: msmith and others
* | Change the way that the queue(3) structures are declared; don't assume thatjake2000-05-231-2/+2
| | | | | | | | | | | | | | | | the type argument to *_HEAD and *_ENTRY is a struct. Suggested by: phk Reviewed by: phk Approved by: mdodd
* | Turn on CheckMail to be more login-compatible by defaultache2000-05-231-1/+1
| |
* | Don't USE_PIPESbrian2000-05-221-1/+3
| | | | | | | | | | Spammed by: peter Submitted by: mkn@uk.FreeBSD.org
* | Correct two stupid typos in the DSA key location.kris2000-05-181-1/+1
| | | | | | | | Submitted by: Udo Schweigert <ust@cert.siemens.de>
OpenPOWER on IntegriCloud