Commit Graph

64 Commits

Author SHA1 Message Date
itojun b7ab24621c do not attempt to pass null pointer to krb5 library. PR 12683 2001-04-17 12:27:37 +00:00
tron 517c969698 Fix possible core dump in "ssh-add". Patch supplied by Wolfgang Rupprecht
in PR pkg/12669.
2001-04-16 03:10:14 +00:00
itojun 374141fb16 duplicated calls to login_getclass.
From: Jim Bernard <jbernard@mines.edu>
2001-04-11 23:39:46 +00:00
itojun 8acc6b96b1 refer ~/.ssh/id_rsa{.pub,}. sync with openbsd usr.bin/ssh. 2001-04-10 09:15:49 +00:00
itojun 235b9f0c2f upgrade to openssh 2.5.4 (2001/4/10).
major behavior changes: (made in openssh master tree - openbsd usr.bin/ssh)
- ssh(1) now defaults to ssh protocol version 2.
  if you want version 1 to take precedence, use /etc/ssh.conf to override.
- config change: ~/.ssh/id_rsa[12] is now ~/.ssh/id_rsa (changed 4/3)
- forced client rekey for protocol version 2 (~R)
- swap gid when uid swaps.
- ListenAddress syntax can take [foo]:port for IPv6 numerics.
- "ssh -D 1080" allows us to use ssh tunnel as SOCKS4 proxy.
2001-04-10 08:07:54 +00:00
itojun d5fbc62ac3 OpenSSH 2.5.4 as of 2001/04/10 2001-04-10 07:13:48 +00:00
wiz 18a4938209 Fix date. 2001-04-09 12:49:14 +00:00
lukem 315c0a92f9 if debugging (i.e, -v), use options.level instead of SYSLOG_LEVEL_INFO
to the first call to log_init(), otherwise debug messages from config
file parsing won't appear. (this seems to have been broken in recent
versions of openssh)
2001-04-02 03:53:36 +00:00
thorpej 6fe37483a3 Set the KRB5CCNAME envrironment variable in the child if we received
forwarded Kerberos 5 credentials, so that the process that needs them
can actually find them.
2001-03-28 03:31:52 +00:00
thorpej 8ab184566c When we receive forwarded Kerberos credentials, stuff them into
a file credential cache (rather than a memory credential cache)
so that they're useful.
2001-03-28 03:17:23 +00:00
thorpej 2651b336ba Somewhat crude hack to make Kerberos 5 credential forwarding work. 2001-03-28 03:02:51 +00:00
thorpej 2f7b0c6c27 Print useful Kerberos error messages. 2001-03-27 03:58:02 +00:00
simonb 08e4590096 Cast to (long long) when using "%lld" in a printf format. 2001-03-21 00:11:06 +00:00
itojun 37da3c3c3c sync with openssh 2.5.2 (from openbsd usr.bin/ssh, not from portable). 2001-03-19 20:03:24 +00:00
itojun 7617bcad07 OpenSSH 2.5.2 as of 3/19/2001, from openbsd usr.bin/ssh 2001-03-19 19:42:00 +00:00
joda bee147163e simplify the krb5 code somewhat 2001-03-12 17:56:36 +00:00
thorpej 3fba4682aa Fix LP64 problem in Kerberos 5 TGT passing. 2001-03-09 06:28:30 +00:00
assar e625c71295 add krb5 support to ssh/sshd. based on code initially from Daniel Kouril <kouril@informatics.muni.cz> and Björn Grönvall <bg@sics.se> 2001-03-04 00:41:27 +00:00
itojun 1317273fae sync up with 2.5.1.
this fixes backward compatibility breakage against 1.2.18 - 1.2.22.
2001-02-19 12:13:04 +00:00
itojun 10400c1d11 OpenSSH 2.5.1 as of 2001/2/19 2001-02-19 12:09:12 +00:00
itojun c83dc32a4c sync up with 2.5.0. simulate echobacks, X11 display name check, sftp upgrdes. 2001-02-16 15:48:34 +00:00
itojun f02c06e047 OpenSSH 2.5.0 as of 2001/2/17 2001-02-16 15:41:22 +00:00
itojun 72b00a4178 take the safest side, mandate rnd(4). 2001-02-14 04:46:58 +00:00
itojun 788df94479 update import date. 2001-02-14 01:22:02 +00:00
itojun 531a3ed838 sync with 2/14.
openssh changes:
- SIGWINCH propagated correctly
- mitigate SSH1 traffic analysis
- sprintf -> snprintf and lots of other cleanups
netbsd local changes:
- include OpenBSD RCSID into binary again, which helps us diagnose later.
2001-02-14 01:06:48 +00:00
itojun da62f78331 OpenSSH 2.3.2 as of 2001/2/14 2001-02-14 00:53:01 +00:00
itojun a7b1b8e49c make sure to zero-fill malloced region. sync with openbsd/usr.bin/ssh 2001-02-09 14:39:47 +00:00
itojun 19fb6ccf8d comment: function are named "arc4"foo just for easy porting. 2001-02-09 00:44:35 +00:00
itojun e3045c89d8 sync with 2.3.2. 2001-02-08 19:02:14 +00:00
itojun e5eae0162b OpenSSH 2.3.2 as of 2001/2/9 2001-02-08 18:55:32 +00:00
itojun 7f8fa38080 authentication mistake in SSHv2 + pubkey, from markus.
REBUILD AND RESTART SSHD NOW.
(vulnerability window for netbsd-current - < 48hours)
2001-02-08 18:17:24 +00:00
itojun fbfaba7e44 %30s is too short for IPv6 addrssses. 2001-02-08 10:08:53 +00:00
itojun 54bdd08634 fix size_t -> int cast. need checking with alpha... 2001-02-07 18:05:23 +00:00
itojun 3614dcc87c unsigned long long -> %llu, not %qd 2001-02-07 18:01:30 +00:00
itojun 31c0f02be2 update date string 2001-02-07 17:07:07 +00:00
itojun 1f5cfca3e6 sync crypto/dist/ssh with re-importorted tree. try to minimize diffs
with openssh tree to ease future upgrade.  re-do local changes, including:
- prototype pedants
- IgnoreRootRhosts
- login.conf user validation
some of the local changes that weren't used are omitted for now.  we may
need to revisit those afterwards.

it adds "sftp".
2001-02-07 17:05:31 +00:00
itojun 9d3aa44a65 OpenSSH 2.3.1 as of 2001/2/8 2001-02-07 16:46:40 +00:00
jdolecek f17efc018b complete the paragraph about HostKey directive, reword slighly 2001-01-24 22:59:11 +00:00
itojun 6530b069f5 fix to PR 11320 (ssh-askpass gets invoked forever if we don't have
control terminal).  from markus@openbsd
2001-01-21 02:44:05 +00:00
hubertf cbd751b376 Sync with localsrc: The default is "ForwardX11 no". 2001-01-20 03:38:19 +00:00
itojun 096913193b disable s/key authentication request (from client) by default, to prevent
confusing fake s/key challenge to show up.
per recent discussion on tech-userlevel.
2001-01-18 13:37:17 +00:00
itojun f08806ada3 fix printf format for u_int64_t 2001-01-17 11:35:38 +00:00
simonb 3cc4829557 Fix printf format with sizeof(). 2001-01-16 02:20:19 +00:00
toshii a230982a45 Catch up with sshd config file entry changes.
Now we need to explicitly set DSA key location to use protocol version 2.
2001-01-15 06:13:08 +00:00
itojun a98ee796df $NetBSD$ 2001-01-14 05:28:01 +00:00
itojun a0f7a7d829 crypto/dist/ssh: resolve conflicts with 2.3.0/20010105.
usr.bin/ssh: add ssh-keyscan and sftp-server into SUBDIR.
2001-01-14 05:22:31 +00:00
itojun bfbf0e0d31 NetBSD Secure Shell, based on OpenSSH 2.3.0 around 1/5/2001 2001-01-14 04:49:51 +00:00
mycroft feb89c799a Add a COMPATIBILITY section, mentioning the lossage with IDEA-encrypted keys. 2001-01-07 20:48:06 +00:00
itojun cbf1717a72 do not allow outsider from injecting syslog entry anonymously.
log peer's ip address instead.
openbsd PR 1600.
2001-01-05 06:33:36 +00:00
lukem f819878ce7 use more standard %ll_ in favour of %q_ 2001-01-04 15:39:50 +00:00