summaryrefslogtreecommitdiffstats
path: root/crypto
Commit message (Collapse)AuthorAgeFilesLines
* Toss into attic stuff we don't use.markm2001-04-144-940/+0
|
* mdoc(7) police: removed hard sentence breaks introduced in rev.1.10.ru2001-04-131-4/+5
|
* Clean up telnet's argument processing a bit. autologin and encryption isnsayer2001-04-062-34/+23
| | | | | | | now the default, so ignore the arguments that turn it on. Add a new -y argument to turn off encryption in case someone wants to do that. Sync these changes with the man page (including removing the now obsolete statement about availability only in the US and Canada).
* Reactivate SRA.nsayer2001-04-051-0/+18
| | | | | Make handling of SIGINT and SIGQUIT follow SIGTSTP in TerminalNewMode(). This allows people to break out of SRA authentication if they wish to.
* Suggested by kris, OpenSSH shall have a version designated to note thatgreen2001-03-201-1/+2
| | | | it's not "plain" OpenSSH 2.3.0.
* Make password attacks based on traffic analysis harder by requiring thatgreen2001-03-209-5/+74
| | | | | | | "non-echoed" characters are still echoed back in a null packet, as well as pad passwords sent to not give hints to the length otherwise. Obtained from: OpenBSD
* Fix core noted in -stable with 'auth disable SRA'.nsayer2001-03-181-2/+2
| | | | | I just mistakenly commited this to RELENG_4. I have contacted Jordan to see about how to fix this. Pass the pointy hat.
* Fix double mention of ssh.asmodai2001-03-151-1/+1
| | | | | | | | This file is already off the vendorbranch, nonetheless it needs to be submitted back to the OpenSSH people. PR: 25743 Submitted by: David Wolfskill <dhw@whistle.com>
* Don't dump core when an attempt is made to login using protocol 2 withgreen2001-03-151-0/+1
| | | | an invalid user name.
* (try_krb5_authentication): simplify code. from joda@netbsd.orgassar2001-03-131-47/+4
|
* Fix LP64 problem in Kerberos 5 TGT passing.assar2001-03-121-1/+3
| | | | Obtained from: NetBSD (done by thorpej@netbsd.org)
* enable auto-negotiation of encrypt and decryptassar2001-03-121-0/+13
|
* initialize pointers to NULL and sized to 0 to avoid free:ing invalid memory.assar2001-03-121-8/+15
| | | | PR: bin/20779
* Reenable the SIGPIPE signal handler default in all cases for spawnedgreen2001-03-111-2/+6
| | | | sessions.
* Remove stuff that is really "ports material", generated files andmarkm2001-03-049-1402/+0
| | | | | | stuff for other OS's. Also remove stuff (libraries) that are already present in FreeBSD and must not get mixed up in our code.
* Trim down the source tree a bit. We shouldn't have blatantlymarkm2001-03-044-513/+0
| | | | | uncompilable bits in here (like X stuff), nor should we have too much "ports material".
* Add code for being compatible with ssh.com's krb5 authentication.assar2001-03-0413-178/+165
| | | | | | | | | It is done by using the same ssh messages for v4 and v5 authentication (since the ssh.com does not now anything about v4) and looking at the contents after unpacking it to see if it is v4 or v5. Based on code from Björn Grönvall <bg@sics.se> PR: misc/20504
* Resolve conflictskris2001-02-186-72/+247
|
* This commit was generated by cvs2svn to compensate for changes in r72613,kris2001-02-18147-286/+5416
|\ | | | | | | which included commits to RCS files with non-trunk default branches.
| * Import of OpenSSL 0.9.6-STABLE snapshot dated 2001-02-10kris2001-02-18154-359/+5666
| |
* | Make ConnectionsPerPeriod non-fatal for real.ps2001-02-181-0/+1
| |
* | Fix a "make world"-breaking inconsistency for those folks makingmarkm2001-02-141-1/+3
| | | | | | | | a world with both KRB4 and KRB5.
* | nuke conflict markersassar2001-02-131-4/+0
| |
* | update to new heimdal libkrb5assar2001-02-131-2/+2
| |
* | fix conflicts in heimdal 0.3e importassar2001-02-136-144/+817
| |
* | This commit was generated by cvs2svn to compensate for changes in r72445,assar2001-02-13579-31499/+97092
|\ \ | | | | | | | | | which included commits to RCS files with non-trunk default branches.
| * | import of heimdal 0.3eassar2001-02-13585-31649/+97911
| | |
* | | Patches backported from later development version of OpenSSH which preventkris2001-02-125-28/+53
| | | | | | | | | | | | | | | | | | | | | | | | (instead of just mitigating through connection limits) the Bleichenbacher attack which can lead to guessing of the server key (not host key) by regenerating it when an RSA failure is detected. Reviewed by: rwatson
* | | Note that crypto/ is not used to build in, people should see secure/kris2001-02-101-2/+6
| | | | | | | | | | | | instead.
* | | Synch: Add $FreeBSD$.asmodai2001-02-071-0/+1
| | |
* | | Fix typo: compatability -> compatibility.asmodai2001-02-061-1/+1
| | | | | | | | | | | | Compatability is not an existing english word.
* | | Fix typo: seperate -> separate.asmodai2001-02-062-2/+2
| | | | | | | | | | | | | | | | | | Seperate does not exist in the english language. Submitted to look at by: kris
* | | Fix typo: wierd -> weird.asmodai2001-02-062-2/+2
| | | | | | | | | | | | There is no such thing as wierd in the english language.
* | | Correctly fill in the sun_len for a sockaddr_sun.green2001-02-041-1/+2
| | | | | | | | | | | | Submitted by: Alexander Leidinger <Alexander@leidinger.net>
* | | MFS: Don't use the canonical hostname here, too.green2001-02-041-0/+2
| | |
* | | MFF: Make ConnectionsPerPeriod usage a warning, not fatal.green2001-02-041-1/+1
| | |
* | | mdoc(7) police: split punctuation characters + misc fixes.ru2001-02-012-36/+38
| | |
* | | Actually propagate back to the rest of the application that a commandgreen2001-01-211-1/+1
| | | | | | | | | | | | | | | | | | was specified when using -t mode with the SSH client. Submitted by: Dima Dorfman <dima@unixfreak.org>
* | | /Really/ deprecate ConnectionsPerPeriod, ripping out the code for itgreen2001-01-134-102/+2
| | | | | | | | | | | | and giving a dire error to its lingering users.
* | | Prepare for mdoc(7)NG.ru2001-01-102-5/+11
| | |
* | | Fix a long-standing bug that resulted in a dropped session sometimesgreen2001-01-061-0/+1
| | | | | | | | | | | | | | | | | | when an X11-forwarded client was closed. For some reason, sshd didn't disable the SIGPIPE exit handler and died a horrible death (well, okay, a silent death really). Set SIGPIPE's handler to SIG_IGN.
* | | fix conflicts from mergeassar2000-12-299-137/+251
| | |
* | | This commit was generated by cvs2svn to compensate for changes in r70494,assar2000-12-29113-1462/+5381
|\ \ \ | | | | | | | | | | | | which included commits to RCS files with non-trunk default branches.
| * | | import krb4-1.0.5assar2000-12-29124-1611/+5644
| | | |
* | | | This commit was generated by cvs2svn to compensate for changes in r69836,assar2000-12-101-14/+0
|\ \ \ \ | |/ / / | | | | | | | | which included commits to RCS files with non-trunk default branches.
| * | | merge fix from vendor for not overwriting old ticket fileassar2000-12-101-14/+0
| | | |
* | | | This commit was generated by cvs2svn to compensate for changes in r69833,assar2000-12-101-0/+3
|\ \ \ \ | |/ / / | | | | | | | | which included commits to RCS files with non-trunk default branches.
| * | | merge fix from vendor for removing buffer overrunassar2000-12-101-0/+3
| | | |
* | | | This commit was generated by cvs2svn to compensate for changes in r69830,assar2000-12-101-25/+0
|\ \ \ \ | |/ / / | | | | | | | | which included commits to RCS files with non-trunk default branches.
| * | | merge fix from vendor for not looking at environment variablesassar2000-12-101-25/+0
| | | |
OpenPOWER on IntegriCloud