Commit Graph

211 Commits

Author SHA1 Message Date
itojun 28c3d43114 typo. markus@openbsd 2003-09-18 12:42:33 +00:00
itojun 841f7944e5 protect against double free; #660; zardoz at users.sf.net
from openbsd
2003-09-18 08:16:40 +00:00
itojun c2011dbc01 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
from openbsd
2003-09-18 08:16:15 +00:00
christos 898af9fa6c make sure we init nalloc. 2003-09-18 01:41:56 +00:00
christos 3171afa413 fix problem in previous patch 2003-09-18 01:35:07 +00:00
christos d4d840dd36 More buffer size adjusted before allocation succeeded fixes. Bump to 20030917.
From FreeBSD (with an additional one from me).
2003-09-17 23:19:02 +00:00
christos 51b1a61a2d dammit, don't apply patches blindly. 2003-09-16 23:18:24 +00:00
christos 08d244b791 bring more fixes from 3.7.1 2003-09-16 23:16:59 +00:00
lukem 5de000c8d7 crank __NETBSDSSH_VERSION for buffer.c fix 2003-09-16 17:39:32 +00:00
christos 325fccf53f Do not record expanded size before attempting to reallocate the associated
memory. From OpenBSD, via FreeBSD.
2003-09-16 13:22:57 +00:00
itojun efbe374b9f SKEY and BSDAUTH #ifdef mixup 2003-09-08 21:00:41 +00:00
wiz 31fd31ccf7 Make getlastlogx have the pathname to the lastlogx database as first
argument, to be consistent with updlastlogx.

Approved by christos, reviewed by kleink.

[The lastlogxname function should not be used any longer.]
2003-08-26 16:48:32 +00:00
jwise 3514116803 Apply patch from lha@, via OpenBSD portable SSH's revision 1.11 of this file:
mcc -> fcc; from Love Hörnquist Åstrand <lha@it.su.se>
  otherwise the kerberos credentinal is stored in a memory cache
  in the privileged sshd.

Presumably, this will also come in as part of a later OpenSSH release via
`cvs import', but this is worth having now.
2003-07-28 15:50:17 +00:00
itojun 88ec7d3792 bring back krb4 support, just to suppress unwanted noise from other developers.
note that official openssh distribution have already dropped kerberosIV support,
therefore maintenance cost needs to be paid by us.  and have no intent to help.
2003-07-24 15:31:52 +00:00
itojun f4401cd869 upgrade openssl to 0.9.7b. (AES is now supported)
alter des.h to be friendly with openssl/des.h (you can include both in the
same file)
make libkrb to depend on libdes.  bump major.
massage various portioin of heimdal to be friendly with openssl 0.9.7b.
2003-07-24 14:16:30 +00:00
itojun 7b7c18c4c5 the block is just for krb4 (not for krb5) so should be removed. lha 2003-07-23 21:25:08 +00:00
itojun c55f89ad19 typo on #if condition converesion 2003-07-23 21:03:03 +00:00
itojun 8556dff80c remove KRB4 and AFS support. sync w/ openssh main tree 2003-07-23 03:52:16 +00:00
itojun a9503412ba license clarification (UCB 3-clause, and progressmeter) 2003-07-23 03:51:27 +00:00
lukem b1395375fd add __RCSID("$NetBSD$"), because it's hard to track our changes in a
binary when we only have the vendor's RCSID.
2003-07-10 01:09:41 +00:00
wiz fc3229a199 Undo unintended commit. 2003-07-04 21:57:16 +00:00
wiz ee8924aa2e Fix off-by-one. From William Allen Simpson in PR 22012. 2003-07-04 21:56:48 +00:00
wiz d9fb607438 Quote punctuation so it gets marked up. 2003-06-30 11:52:01 +00:00
wiz 554f6e9041 Quote question mark; punctuation fix; new sentence, new line. 2003-06-27 22:37:13 +00:00
wiz a4fd08f60c Quote question mark. 2003-06-27 22:35:48 +00:00
wiz e6ecde23a1 Be consistent in how we call .rhosts authentication. 2003-06-27 09:14:56 +00:00
itojun 9d1e759d63 typo: get correct counters; introduced during rekeying change. (openbsd rev 1.26) 2003-05-26 07:57:38 +00:00
itojun 93851338f2 sscanf overrun 2003-05-17 01:12:28 +00:00
itojun dec326ca84 64bit issue; reported by Havard Eidnes and Juergen Hannken-Illjes, sync w/
openssh master tree
2003-05-15 14:10:24 +00:00
itojun 56d0ea03cf >implement kerberos over ssh2 ("kerberos-2@ssh.com"); tested with jakob@
>server interops with commercial client; ok jakob@ djm@

markus@openbsd
2003-05-14 18:22:07 +00:00
itojun d6fa2807d4 markus@openbsd, for PR 20550
>change key_load_public to try to read a public from:
>rsa1 private or rsa1 public and ssh2 keys.
>this makes ssh-keygen -e fail for ssh1 keys more gracefully
>for example; report from itojun (netbsd pr 20550).
2003-05-14 18:17:02 +00:00
itojun 5e9a67bb93 OpenSSH 3.6.1 as of 20030514 - krb5 over ssh2 2003-05-14 18:12:50 +00:00
wiz 5b3e029874 setup -> set up. 2003-05-14 13:10:57 +00:00
itojun 5a6a4446f8 avoid hardcoded SOCK_xx; with markus; should allow ssh over SCTP 2003-04-14 14:36:47 +00:00
itojun 6605cddb45 new copyright notice (w/ TNF copyright). thanks millert 2003-04-08 01:19:08 +00:00
wiz 07d13217f3 Some e.g. cleanup: replace "eg" with "e.g.,". From Igor Sobrado in PR 19692. 2003-04-07 06:56:38 +00:00
itojun fcb31fad16 sync w/ 3.6.1 (remove files that are removed on openssh repo) 2003-04-03 06:33:42 +00:00
itojun e7e7c84a6a sync w/ 3.6.1 2003-04-03 06:21:31 +00:00
itojun f9930e137b OpenSSH 3.6.1 as of 2003/4/3
* The 'kex guesses' bugfix from OpenSSH 3.6 triggers a bug
  in a few other SSH v2 implementations and causes connections to
  stall.  OpenSSH 3.6.1 disables this bugfix when interoperating
  with these implementations.
* RSA blinding is now used by ssh(1), sshd(8) and ssh-agent(1).
  in order to avoid potential timing attacks against the RSA keys.
  Older versions of OpenSSH have been using RSA blinding in
  ssh-keysign(1) only.
* ssh-agent(1) optionally requires user confirmation if a key gets
  used, see '-c' in ssh-add(1).
* sshd(8) now handles PermitRootLogin correctly when UsePrivilegeSeparation
  is enabled.
* sshd(8) now removes X11 cookies when a session gets closed.
* ssh-keysign(8) is disabled by default and only enabled if the
  new EnableSSHKeysign option is set in the global ssh_config(5)
  file.
* ssh(1) and sshd(8) now handle 'kex guesses' correctly (key exchange
  guesses).
* ssh(1) no longer overwrites SIG_IGN.  This matches behaviour from
  rsh(1) and is used by backup tools.
* setting ProxyCommand to 'none' disables the proxy feature, see
  ssh_config(5).
* scp(1) supports add -1 and -2.
* scp(1) supports bandwidth limiting.
* sftp(1) displays a progressmeter.
* sftp(1) has improved error handling for scripting.
2003-04-03 05:57:11 +00:00
lukem d544e20194 Support populating the environment from login.conf(5)'s "setenv"
capability, using a variation of setuserenv() from login_cap.c.
From Jim Bernard <jbernard@mines.edu>.
2003-03-26 11:16:13 +00:00
lukem fe8a628004 Add missing
hp = strtok(NULL, ",");
to end of while loop which parses "host.allow" from login.conf(5).
Otherwise, sshd(8) would just infinite loop unless there was a
(positive or negative) match in the first word of the "host.allow" list...
2003-03-24 18:31:39 +00:00
lukem 829c77a0ca * Add log messages for password or account expiry; it makes it much easier
to debug (on the server) why a login failed with this information.

* If _PASSWORD_CHGNOW is defined (it's -1 in NetBSD), check that pw_change
  is not set to that before testing if the password has expired.
  Still prevent the login, but log a different failure message in this case.
  XXX:	we need to decide if we let interactive logins occur in this case,
	but force a password change, a la login(1).
2003-03-24 18:25:21 +00:00
thorpej b33be07056 Avoid conflict with reserved identifier "log". 2002-12-06 03:39:06 +00:00
manu a2e26d6e11 back out the previous change. We really don't want to enable login on a
mode 666 tty.
In order to use sshd logins with a read-only /dev, the administrator has to
make the tty mode 600 root/wheel before the partition gets read-only.
2002-10-15 15:33:04 +00:00
manu 9dc3c4ee08 Re-allow connection when /dev is read-only, and the tty is owned by the
user or owned by root.
2002-10-15 15:19:02 +00:00
itojun 173446ddd0 use cast to unsigned long long, instead of PRIu64
(to make it easier to move the change back to main openssh distribution)
2002-10-04 02:22:05 +00:00
petrov 31b9b01a31 use PRIu64 for u_int64_t. 2002-10-03 07:41:10 +00:00
itojun ef7d24574a upgrade to openssh 3.5. major changes include:
- krb4/5 support for privsep (krb5 diff was already applied)

includes fake implementaation of getpeereid() from openssh-portable, which
does nothing useful - need improvement.
2002-10-01 14:07:26 +00:00
itojun 604e45f4cd OpenSSH 3.5 as of Oct 1, 2002 2002-10-01 13:39:55 +00:00
elric 75bc91b4e4 Changed documentation of the default setting for PermitRootLogin
to ``no'', to match our actual default setting.

Addresses PR: bin/18445
2002-09-28 15:07:33 +00:00