Commit Graph

652 Commits

Author SHA1 Message Date
Jacques Vidrine
43a2371256 Resolve conflicts. 2002-09-16 21:07:11 +00:00
Jacques Vidrine
0cadf2f4d7 Import of Heimdal Kerberos from KTH repository circa 2002/09/16. 2002-09-16 21:04:40 +00:00
Jacques Vidrine
18600429b3 This commit was generated by cvs2svn to compensate for changes in r103423,
which included commits to RCS files with non-trunk default branches.
2002-09-16 21:04:40 +00:00
Hajimu UMEMOTO
7ac3260308 sshd didn't handle actual size of struct sockaddr correctly,
and did copy it as long as just size of struct sockaddr.  So,
If connection is via IPv6, sshd didn't log hostname into utmp
correctly.
This problem occured only under FreeBSD because of our hack.
However, this is potential problem of OpenSSH-portable, and
they agreed to fix this.
Though, there is no fixed version of OpenSSH-portable available
yet, since this problem is serious for IPv6 users, I commit the
fix.

Reported by:	many people
Reviewed by:	current@ and stable@ (no objection)
MFC after:	3 days
2002-09-09 16:49:11 +00:00
Jun Kuriyama
b811072634 Fix typo (s@src/crypto/openssh-portable@src/crypto/openssh@). 2002-09-09 02:00:28 +00:00
Jacques Vidrine
88268f8f47 Pass the pointy hat! Remove accidently imported files. 2002-08-30 21:53:25 +00:00
Jacques Vidrine
c825f43432 Remove some parts of the Heimdal distribution which we do not use
and have never used.
2002-08-30 21:37:10 +00:00
Jacques Vidrine
bafe3deb75 Remove files no longer relevant after latest import. 2002-08-30 21:28:12 +00:00
Jacques Vidrine
7b173f654d Resolve conflicts after import of Heimdal Kerberos circa 2002/08/29. 2002-08-30 21:25:14 +00:00
Jacques Vidrine
8373020d34 Import of Heimdal Kerberos from KTH repository circa 2002/08/29. 2002-08-30 21:23:27 +00:00
Jacques Vidrine
714b4175a0 This commit was generated by cvs2svn to compensate for changes in r102644,
which included commits to RCS files with non-trunk default branches.
2002-08-30 21:23:27 +00:00
Nick Sayer
c4f6a2a9e1 Encrypted strings (after hex decoding) aren't null terminated, because
0 might simply be part of the ciphertext.

PR:		bin/40266
Submitted by:	andr@dgap.mipt.ru
MFC after:	3 days
2002-08-22 06:19:07 +00:00
Jacques Vidrine
fd35706acb Resolve conflicts. 2002-08-10 01:50:50 +00:00
Jacques Vidrine
499810c08e Import of OpenSSL 0.9.6g. 2002-08-10 01:48:01 +00:00
Jacques Vidrine
47e862627e This commit was generated by cvs2svn to compensate for changes in r101618,
which included commits to RCS files with non-trunk default branches.
2002-08-10 01:48:01 +00:00
Jacques Vidrine
484549566e Import of OpenSSL 0.9.6f. 2002-08-10 01:46:10 +00:00
Jacques Vidrine
d96a831475 This commit was generated by cvs2svn to compensate for changes in r101615,
which included commits to RCS files with non-trunk default branches.
2002-08-10 01:46:10 +00:00
Jacques Vidrine
9e6c5d1742 Import of OpenSSL 0.9.6f. 2002-08-10 01:40:00 +00:00
Jacques Vidrine
506570008c This commit was generated by cvs2svn to compensate for changes in r101613,
which included commits to RCS files with non-trunk default branches.
2002-08-10 01:40:00 +00:00
Jacques Vidrine
b1357e1cec Correct a bug in the ASN.1 decoder which was introduced with the
recent OpenSSL update.

Obtained from:	OpenSSL CVS
2002-08-05 16:25:17 +00:00
Jacques Vidrine
cad8e82685 This commit was generated by cvs2svn to compensate for changes in r101386,
which included commits to RCS files with non-trunk default branches.
2002-08-05 16:25:17 +00:00
Andrey A. Chernov
bccd761645 Do login cap calls _before_ descriptors are hardly closed because close may
invalidate login cap descriptor.

Reviewed by:	des
2002-08-05 16:06:35 +00:00
Jacques Vidrine
d57327ee50 Resolve conflicts after import of OpenSSL 0.9.6e. 2002-07-30 13:58:53 +00:00
Jacques Vidrine
4f20a5a274 Import of OpenSSL 0.9.6e. 2002-07-30 13:38:06 +00:00
Jacques Vidrine
0f881ddd5e This commit was generated by cvs2svn to compensate for changes in r100936,
which included commits to RCS files with non-trunk default branches.
2002-07-30 13:38:06 +00:00
Jacques Vidrine
b55e3089db This man page has not been referenced by anything for a while,
and is not part of the OpenSSL distribution.  Remove it.
2002-07-30 12:54:03 +00:00
Jacques Vidrine
018cd73f8c Remove many obsolete files. The majority of these are simply no
longer included as part of the OpenSSL distribution.  However, a few
we just don't need and are explicitly excluded in FREEBSD-Xlist.
2002-07-30 12:51:09 +00:00
Jacques Vidrine
b325c11869 Resolve conflicts after import of OpenSSL 0.9.6d. 2002-07-30 12:46:49 +00:00
Jacques Vidrine
c1803d7836 Import of OpenSSL 0.9.6d. 2002-07-30 12:44:15 +00:00
Jacques Vidrine
0135f0027c This commit was generated by cvs2svn to compensate for changes in r100928,
which included commits to RCS files with non-trunk default branches.
2002-07-30 12:44:15 +00:00
Jacques Vidrine
c8ae058fd0 Update list of files to remove prior to import of OpenSSL 0.9.6d 2002-07-30 12:38:41 +00:00
Tony Finch
f38aa77fc8 Use login_getpwclass() instead of login_getclass() so that the root
vs. default login class distinction is made correctly.

PR:		37416
Approved by:	des
MFC after:	4 days
2002-07-29 00:36:24 +00:00
Tony Finch
a02377d3e2 FreeBSD doesn't use the host RSA key by default.
Reviewed by:	des
2002-07-26 15:16:56 +00:00
Andrey A. Chernov
59ac432a4d Problems addressed:
1) options.print_lastlog was not honored.
2) "Last login: ..." was printed twice.
3) "copyright" was not printed
4) No newline was before motd.

Reviewed by:	maintainer's silence in 2 weeks (with my constant reminders)
2002-07-26 02:20:00 +00:00
Tony Finch
a9a70dec76 Document the FreeBSD default for CheckHostIP, which was changed in
rev 1.2 of readconf.c.

Approved by:	des
2002-07-25 15:59:40 +00:00
Dag-Erling Smørgrav
c6b7459669 Whitespace nit. 2002-07-23 17:57:17 +00:00
Dag-Erling Smørgrav
f335483476 In pam_init_ctx(), register a cleanup function that will kill the child
process if a fatal error occurs.  Deregister it in pam_free_ctx().
2002-07-17 17:44:02 +00:00
Dag-Erling Smørgrav
a9f7d76b96 Use realhostname_sa(3) so the IP address will be used instead of the
hostname if the latter is too long for utmp.

Submitted by:	ru
MFC after:	3 days
2002-07-11 10:36:10 +00:00
Dag-Erling Smørgrav
77741b874a Do not try to use PAM for password authentication, as it is
already (and far better) supported by the challenge/response
authentication mechanism.
2002-07-10 23:05:13 +00:00
Dag-Erling Smørgrav
645ca8e839 Don't forget to clear the buffer before reusing it. 2002-07-10 23:04:07 +00:00
Dag-Erling Smørgrav
d2030524ec Rewrite to use the buffer API instead of roll-your-own messaging.
Suggested by:	Markus Friedl <markus@openbsd.org>
Sponsored by:	DARPA, NAI Labs
2002-07-05 15:27:26 +00:00
Dag-Erling Smørgrav
21f19a0cbf (forgot to commit) We don't need --with-opie since PAM takes care of it. 2002-07-05 15:25:55 +00:00
Dag-Erling Smørgrav
b770f258b3 - Don't enable OpenSSH's OPIE support, since we let PAM handle OPIE.
- We don't have setutent(3) etc., and I have no idea why configure ever
   thought we did.
2002-07-03 00:12:09 +00:00
Dag-Erling Smørgrav
53282320d1 Two FreeBSD-specific nits in comments:
- ChallengeResponseAuthentication controls PAM, not S/Key
 - We don't honor PAMAuthenticationViaKbdInt, because the code path it
   controls doesn't make sense for us, so don't mention it.

Sponsored by:	DARPA, NAI Labs
2002-07-03 00:08:19 +00:00
Dag-Erling Smørgrav
9f95720321 Version bump for mm_answer_pam_respond() fix. 2002-07-02 13:07:37 +00:00
Dag-Erling Smørgrav
669e440e50 Fix a braino in mm_answer_pam_respond() which would cause sshd to abort if
PAM authentication failed due to an incorrect response.
2002-07-02 13:07:17 +00:00
Dag-Erling Smørgrav
9a97937550 Forgot to update the addendum in the config files. 2002-06-30 10:32:09 +00:00
Dag-Erling Smørgrav
e12c24615a Regenerate. 2002-06-29 11:58:32 +00:00
Dag-Erling Smørgrav
076b29c735 <sys/mman.h> requires <sys/types.h>. 2002-06-29 11:57:51 +00:00
Dag-Erling Smørgrav
a82e551f0f Resolve conflicts.
Sponsored by:	DARPA, NAI Labs
2002-06-29 11:48:59 +00:00
Dag-Erling Smørgrav
ee21a45f81 Vendor import of OpenSSH 3.4p1. 2002-06-29 11:34:13 +00:00
Dag-Erling Smørgrav
d2a34caedb This commit was generated by cvs2svn to compensate for changes in r99060,
which included commits to RCS files with non-trunk default branches.
2002-06-29 11:34:13 +00:00
Dag-Erling Smørgrav
effdee7ce0 Commit config.h so we don't need autoconf to build world. 2002-06-29 11:31:02 +00:00
Dag-Erling Smørgrav
0ff2975460 OpenBSD lifted this code our tree. Preserve the original CVS id. 2002-06-29 11:25:20 +00:00
Dag-Erling Smørgrav
9e1547ea49 Use our __RCSID(). 2002-06-29 11:22:20 +00:00
Dag-Erling Smørgrav
c62005fc13 Make sure the environment variables set by setusercontext() are passed on
to the child process.

Reviewed by:	ache
Sponsored by:	DARPA, NAI Labs
2002-06-29 11:21:58 +00:00
Dag-Erling Smørgrav
bf2e2524a2 Canonicize the host name before looking it up in the host file.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:57:53 +00:00
Dag-Erling Smørgrav
5b400a39b8 Apply class-imposed login restrictions.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:57:13 +00:00
Dag-Erling Smørgrav
382d19ee61 PAM support, the FreeBSD way.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:56:23 +00:00
Dag-Erling Smørgrav
1f334c7bc7 Document FreeBSD defaults.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:55:18 +00:00
Dag-Erling Smørgrav
35d4ccfb55 Document FreeBSD defaults and paths.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:53:57 +00:00
Dag-Erling Smørgrav
3d48a988f6 Remove duplicate. 2002-06-29 10:52:42 +00:00
Dag-Erling Smørgrav
975616f046 Apply FreeBSD's configuration defaults.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:51:56 +00:00
Dag-Erling Smørgrav
db58a8e40c Add the VersionAddendum configuration variable.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:49:57 +00:00
Dag-Erling Smørgrav
edb557f8bb Support OPIE as an alternative to S/Key.
Sponsored by:	DARPA, NAI Labs
2002-06-29 10:44:37 +00:00
Dag-Erling Smørgrav
ba11afcc21 Document the upgrade process. 2002-06-29 10:39:14 +00:00
Dag-Erling Smørgrav
2e3e4630c5 Files we don't want to import. 2002-06-29 10:39:02 +00:00
Dag-Erling Smørgrav
989dd127e4 Forcibly revert to mainline. 2002-06-27 22:42:11 +00:00
Dag-Erling Smørgrav
83d2307d00 Vendor import of OpenSSH 3.3p1. 2002-06-27 22:31:32 +00:00
Dag-Erling Smørgrav
db5fd092db This commit was generated by cvs2svn to compensate for changes in r98937,
which included commits to RCS files with non-trunk default branches.
2002-06-27 22:31:32 +00:00
Mark Murray
78455da4ab Warnings fixes. Sort out some variable types. 2002-06-26 17:06:14 +00:00
Mark Murray
09e8dea793 Help fix warnings by marking an argument as unused. 2002-06-26 17:05:08 +00:00
Dirk Meyer
742e9f76c3 remove declaration of authlog
use variable from_host
Reviewed by:	des
2002-06-24 11:11:30 +00:00
Dag-Erling Smørgrav
ccc9bac89c IPv4or6 is already defined in libssh. 2002-06-24 10:15:26 +00:00
Dag-Erling Smørgrav
614c49a910 Resolve conflicts and document local changes. 2002-06-23 21:42:47 +00:00
Dag-Erling Smørgrav
6f562d4003 Correctly export the environment variables set by setusercontext().
Sponsored by:	DARPA, NAI Labs
2002-06-23 20:22:49 +00:00
Dag-Erling Smørgrav
80628bacb0 Resolve conflicts. Known issues:
- sshd fails to set TERM correctly.
 - privilege separation may break PAM and is currently turned off.
 - man pages have not yet been updated

I will have these issues resolved, and privilege separation turned on by
default, in time for DP2.

Sponsored by:	DARPA, NAI Labs
2002-06-23 16:09:08 +00:00
Dag-Erling Smørgrav
545d5eca42 Vendor import of OpenSSH 3.3. 2002-06-23 14:01:54 +00:00
Dag-Erling Smørgrav
f6342a9bad This commit was generated by cvs2svn to compensate for changes in r98675,
which included commits to RCS files with non-trunk default branches.
2002-06-23 14:01:54 +00:00
Juli Mallett
2061e87111 Don't risk catching a signal while handling a signal for a dying child, as we
can then end up not properly clearing wtmp/utmp entries.

PR:		bin/37934
Submitted by:	Sandeep Kumar <skumar@juniper.net>
Reviewed by:	markm
MFC after:	2 weeks
2002-05-27 08:10:24 +00:00
Chris D. Faulhaber
c2fc1c7365 Remove _PATH_CP now that it is defined in paths.h
Reviewed by:	des
2002-05-12 01:52:11 +00:00
Alfred Perlstein
cc7b0935ec unbreak build:
commands.c, sys_bsd.c: comment out/remove junk after #endif/#else
network.c, terminal.c, utlities.c: include stdlib.h for exit(3)
2002-05-11 03:19:44 +00:00
Dag-Erling Smørgrav
30e78c9ea1 Resurrect as an empty file to unbreak the build. We have everything we
need in paths.h.
2002-05-08 17:19:02 +00:00
Mark Murray
ee2ea5ceaf Fix an external declaration that was causing telnetd to core dump.
MFC after:	1 week
PR:		37766
2002-05-06 09:46:29 +00:00
David E. O'Brien
259bbc7376 Usual after-import fixup of SCM IDs. 2002-05-01 22:39:53 +00:00
Dag-Erling Smørgrav
8024187191 Back out previous commit. 2002-04-25 16:53:25 +00:00
Jordan K. Hubbard
44493e088a Change default challenge/response behavior of sshd by popular demand.
This brings us into sync with the behavior of sshd on other Unix platforms.

Submitted by:	Joshua Goodall <joshua@roughtrade.net>
2002-04-25 05:59:53 +00:00
Andrey A. Chernov
098de0c172 1) Proberly conditionalize PAM "last login" printout.
2) For "copyright" case #ifdef HAVE_LOGIN_CAP was placed on too big block,
narrow it down.
3) Don't check the same conditions twice (for "copyright" and "welcome"),
put them under single block.
4) Print \n between "copyright" and "welcome" as our login does.

Reviewed by:	des (1)
2002-04-23 12:36:11 +00:00
Dag-Erling Smørgrav
6e8ced7fd0 Don't report last login time in PAM case. (perforce change 10057)
Sponsored by:	DARPA, NAI Labs
2002-04-22 06:26:29 +00:00
Dag-Erling Smørgrav
a5763cd1f0 Fix warnings + wait for child so it doesn't go zombie (perforce change 10122) 2002-04-22 06:25:13 +00:00
Andrey A. Chernov
940bc501bd Move LOGIN_CAP calls before all file descriptors are closed hard, since some
descriptors may be used by LOGIN_CAP internally, add login_close().

Use "nocheckmail" LOGIN_CAP capability too like our login does.
2002-04-21 13:31:56 +00:00
Andrey A. Chernov
a37da82a78 Fix TZ & TERM handling for use_login case of rev. 1.24 2002-04-20 09:56:10 +00:00
Andrey A. Chernov
b36e10eee6 1) Surprisingly, "CheckMail" handling code completely removed from this
version, so documented "CheckMail" option exists but does nothing.
Bring it back to life adding code back.

2) Cosmetique. Reduce number of args in do_setusercontext()
2002-04-20 09:26:43 +00:00
Andrey A. Chernov
32eb065e64 1) Fix overlook in my prev. commit - forget HAVE_ prefix in one place in old
code merge.

2) In addition honor "timezone" and "term" capabilities from login.conf,
not overwrite them once they set (they are TZ and TERM variables).
2002-04-20 05:44:36 +00:00
Andrey A. Chernov
03df31a6fc Please repeat after me: setusercontext() modifies _current_ environment, but
sshd uses separate child_env. So, to make setusercontext() really does
something, environment must be switched before call and passed to child_env
back after it.

The error here was that modified environment not passed back to child_env,
so all variables that setusercontext() adds are lost, including ones from
~/.login_conf
2002-04-20 04:38:07 +00:00
Dag-Erling Smørgrav
ca99146106 Fix some warnings. Don't record logins twice in USE_PAM case. Strip
"/dev/" off the tty name before passing it to auth_ttyok or PAM.

Inspired by:	dinoex
Sponsored by:	DARPA, NAI Labs
2002-04-14 16:24:36 +00:00
Dag-Erling Smørgrav
cd3dfe6d6e Back out previous backout. It seems I was right to begin with, and DSA is
preferrable to RSA (not least because the SECSH draft standard requires
DSA while RSA is only recommended).
2002-04-12 15:52:10 +00:00
Dag-Erling Smørgrav
8f8855cff0 Knowledgeable persons assure me that RSA is preferable to DSA and that we
should transition away from DSA.
2002-04-11 22:04:40 +00:00
Dag-Erling Smørgrav
6cef489c5c Prefer DSA to RSA if both are available. 2002-04-11 16:08:48 +00:00
Dag-Erling Smørgrav
9c0adca3e7 Do not attempt to load an ssh2 RSA host key by default. 2002-04-11 16:08:02 +00:00
Ruslan Ermilov
f2f306b622 Align for const poisoning in -lutil. 2002-04-08 11:07:51 +00:00
Dag-Erling Smørgrav
5e022fc6f0 Nuke stale copy of the pam_ssh(8) source code. 2002-04-06 04:46:01 +00:00
Dag-Erling Smørgrav
5297e48d04 Revert to vendor version, what little was left of our local patches here
was incorrect.

Pointed out by:	Markus Friedl <markus@openbsd.org>
2002-04-02 23:07:31 +00:00
Dag-Erling Smørgrav
43e73ba0c2 Change the FreeBSD version addendum to "FreeBSD-20020402". This shortens
the version string to 28 characters, which is below the 40-character limit
specified in the proposed SECSH standard.  Some servers, however (like the
one built into the Foundry BigIron line of switches) will hang when
confronted with a version string longer than 24 characters, so some users
may need to shorten it further.

Sponsored by:	DARPA, NAI Labs
2002-04-02 21:53:54 +00:00
Dag-Erling Smørgrav
9e2cbe04ff Make the various ssh clients understand the VersionAddendum option.
Submitted by:	pb
2002-04-02 21:48:51 +00:00
Ruslan Ermilov
2735cfee64 Switch over to using pam_login_access(8) module in sshd(8).
(Fixes static compilation.  Reduces diffs to OpenSSH.)

Reviewed by:	bde
2002-03-26 12:52:28 +00:00
Jacques Vidrine
7fd1ca3b0c REALLY correct typo this time.
Noticed by:	roam
2002-03-26 12:27:43 +00:00
Jacques Vidrine
26241f6368 Fix typo (missing paren) affecting KRB4 && KRB5 case.
Approved by:	des
2002-03-25 14:55:41 +00:00
Dag-Erling Smørgrav
f0cf488b75 We keep moduli(5) in /etc/ssh, not /etc. 2002-03-23 19:26:21 +00:00
Dag-Erling Smørgrav
6b11d510fd Correctly set PAM_RHOST so e.g. pam_login_access(8) can do its job.
Sponsored by:	DARPA, NAI Labs
2002-03-21 12:55:21 +00:00
Dag-Erling Smørgrav
fe49ecbc93 Use the "sshd" service instead of "csshd". The latter was only needed
because of bugs (incorrect design decisions, actually) in Linux-PAM.

Sponsored by:	DARPA, NAI Labs
2002-03-21 12:23:09 +00:00
cvs2svn
556a3fb01e This commit was manufactured by cvs2svn to create branch
'VENDOR-crypto-openssh'.
2002-03-21 12:18:28 +00:00
Dag-Erling Smørgrav
da4dc1eeb5 Use PAM instead of S/Key (or OPIE) for SSH2.
Sponsored by:	DARPA, NAI Labs
2002-03-21 12:18:27 +00:00
Dag-Erling Smørgrav
97ec1da11a Note that portions of this software were
Sponsored by:	DARPA, NAI Labs
2002-03-20 22:10:10 +00:00
Dag-Erling Smørgrav
3a17de1501 - Change the prompt from "S/Key Password: " to "OPIE Password: "
- If the user doesn't have an OPIE key, don't challenge him.  This is
   a workaround until I get PAM to work properly with ssh2.

Sponsored by:	DARPA, NAI Labs
2002-03-20 22:02:02 +00:00
Dag-Erling Smørgrav
1d9e2b0ad5 Unbreak for KRB4 ^ KRB5 case.
Sponsored by:	DARPA, NAI Labs
2002-03-19 16:44:11 +00:00
Dag-Erling Smørgrav
8bf26f5d41 Revive this file (which is used for opie rather than skey) 2002-03-18 10:31:33 +00:00
Dag-Erling Smørgrav
af12a3e74a Fix conflicts. 2002-03-18 10:09:43 +00:00
Dag-Erling Smørgrav
ae1f160d56 Vendor import of OpenSSH 3.1 2002-03-18 09:55:03 +00:00
Dag-Erling Smørgrav
996836565f This commit was generated by cvs2svn to compensate for changes in r92555,
which included commits to RCS files with non-trunk default branches.
2002-03-18 09:55:03 +00:00
Dag-Erling Smørgrav
a681ab0abe Diff reduction.
Sponsored by:	DARPA, NAI Labs
2002-03-16 08:03:48 +00:00
Jacques Vidrine
1acac5eba8 Update version string. 2002-03-07 14:36:28 +00:00
Jacques Vidrine
d96f3089f2 Fix off-by-one error.
Obtained from:	OpenBSD
2002-03-05 14:27:19 +00:00
Brian Feldman
885a59f2e0 Use login_getpwclass() instead of login_getclass() so that default
mapping of user login classes works.

Obtained from:	TrustedBSD project
Sponsored by:	DARPA, NAI Labs
2002-02-27 22:36:30 +00:00
Jacques Vidrine
eacee0ff7e Update build after import of Heimdal Kerberos 2002/02/17. 2002-02-19 15:53:33 +00:00
Jacques Vidrine
70d0374720 Remove files that were dropped from Heimdal Kerberos 2002/02/17. 2002-02-19 15:51:09 +00:00
Jacques Vidrine
bc865db654 Resolve conflicts after import of Heimdal Kerberos 2002/02/17. 2002-02-19 15:50:30 +00:00
Jacques Vidrine
4137ff4cc1 Import of Heimdal Kerberos from KTH repository circa 2002/02/17. 2002-02-19 15:46:56 +00:00
Jacques Vidrine
50d8893512 This commit was generated by cvs2svn to compensate for changes in r90926,
which included commits to RCS files with non-trunk default branches.
2002-02-19 15:46:56 +00:00
Sheldon Hearn
fa3e900453 Don't use non-signal-safe functions (exit(3) in this case) in
signal handlers.  In this case, use _exit(2) instead, following
the call to shutdown(2).

This fixes rare telnetd hangs.

PR:		misc/33672
Submitted by:	Umesh Krishnaswamy <umesh@juniper.net>
MFC after:	1 month
2002-02-05 15:20:02 +00:00
Kris Kennaway
c21ce79893 Resolve conflicts. 2002-01-27 03:17:13 +00:00
Kris Kennaway
a21b1b381e Initial import of OpenSSL 0.9.6c 2002-01-27 03:13:07 +00:00
Kris Kennaway
a61825c7f3 This commit was generated by cvs2svn to compensate for changes in r89837,
which included commits to RCS files with non-trunk default branches.
2002-01-27 03:13:07 +00:00
Ruslan Ermilov
fd4ca9e02d Make libssh.so useable (undefined reference to IPv4or6).
Reviewed by:	des, markm
Approved by:	markm
2002-01-23 15:06:47 +00:00
Jacques Vidrine
5a83b025a9 Don't use getlogin() to determine whether we are root.
(Import of vendor fix.)
2002-01-15 19:25:55 +00:00
Jacques Vidrine
282fee498c This commit was generated by cvs2svn to compensate for changes in r89402,
which included commits to RCS files with non-trunk default branches.
2002-01-15 19:25:55 +00:00
Brian Feldman
27e5f9f620 Fix a coredump bug occurring if ssh-keygen attempts to change the password
on a DSA key.

Submitted by:	ian j hart <ianjhart@ntlworld.com>
2002-01-07 15:55:20 +00:00
Ruslan Ermilov
3f36940560 mdoc(7) police: remove -r from SYNOPSIS, sort -p in DESCRIPTION. 2001-12-14 14:41:07 +00:00
Jordan K. Hubbard
d1f21093cd Don't assume that the number of fds to select on is known quantity (in
this case 16).  Use dynamic FD_SETs and calculated high-water marks
throughout.  There are also too many versions of telnet in the tree.

Obtained from:  OpenBSD and Apple's Radar database
MFC after:      2 days
2001-12-09 09:53:27 +00:00
Ruslan Ermilov
5c5c92aff0 Fixed bugs from previous revision.
Removed -s from SYNOPSIS and restored -S in DESCRIPTION.
2001-12-04 16:02:36 +00:00
Jacques Vidrine
eb5bc300e8 Update version string since we applied a fix for the UseLogin issue. 2001-12-03 22:47:51 +00:00
John Hay
de0dff907e Protect variables and function prototypes that are only used in the INET6
case with an ifdef INET6.

This make the fixit floppy compile again.

Reviewed by:	markm
2001-12-03 17:42:02 +00:00
Mark Murray
5eb2b33ad8 More help for alpha WARNS=2. This code is, erm, unusual. Anyone who
feels like rewriting it will meet no objection from me.
2001-12-03 12:16:40 +00:00
Mark Murray
54ab3ed82b help the alphas out with the WARNS=2 stuff. 2001-12-03 12:13:18 +00:00
Jacques Vidrine
1c5093bbbc Do not pass user-defined environmental variables to /usr/bin/login.
Obtained from:	OpenBSD
Approved by:	green
2001-12-03 00:51:47 +00:00
Mark Murray
5a12e441eb Protect names that are used elsewhere. This fixes WARNS=2 breakage
in crypto telnet.
2001-12-01 18:48:36 +00:00
Mark Murray
3138440a79 Damn. The previous mega-commit was incomplete WRT ANSIfication. This
fixes that.
2001-11-30 22:28:07 +00:00
Mark Murray
8fa113e5fc Very large style makeover.
1) ANSIfy.
2) Clean up ifdefs so that
   a) ones that never/always apply are appropriately either
      fully removed, or just the #if junk is removed.
   b) change #if defined(FOO) for appropiate values of FOO.
      (currently AUTHENTICATION and ENCRYPTION)
3) WARNS=2 fixing
4) GC other unused stuff

This code can now be unifdef(1)ed to make non-crypto telnet.
2001-11-30 21:06:38 +00:00
David Malone
46fdbb8ad4 In the "UseLogin yes" case we need env to be NULL to make sure it
will be correctly initialised.

PR:		32065
Tested by:	The Anarcat <anarcat@anarcat.dyndns.org>
MFC after:	3 days
2001-11-19 19:40:14 +00:00
John Baldwin
4091481652 Fix world by trimming an extra comment terminator. 2001-10-29 19:22:38 +00:00
Nick Sayer
3737d6dfe3 Add Berkeley copyright to SRA.
This is by the kind permission of Dave Safford, formerly of TAMU who wrote the
original code. Here is an excerpt of the e-mail exchange concerning this
issue:

Dave Safford wrote:
>Nick Sayer wrote:
>> Some time ago we spoke about SRA and importing it into FreeBSD. I forgot to
>> ask if you had a prefered license boilerplate for the top of the files. It
>> has come up recently, and the SRA code in FreeBSD doesn't have one.

>I really have no preference - use whatever is most convenient in the
>FreeBSD environment.

>dave safford

This is the standard BSD license with clause 3 removed and clause 4
suitably renumbered.

MFC after:	1 day
2001-10-29 16:12:16 +00:00
Mark Murray
6fdd5473af Diff-reduce these two.
Really, one of them needs to disappear. I'll figure out which
later.

Reported by:	bde
2001-10-27 12:49:19 +00:00
Mark Murray
f2ac7de925 Add __FBSDID() to diff-reduce with "base" telnet. 2001-10-01 16:04:55 +00:00
Brian Feldman
ccf35be189 Modify a "You don't exist" message, pretty rude for transient YP failures. 2001-09-27 18:54:42 +00:00
Assar Westerlund
1f131ac4bd fix renamed options in some of the code that was #ifdef AFS
also print an error if krb5 ticket passing is disabled

Submitted by:	Jonathan Chen <jon@spock.org>
2001-09-04 13:27:04 +00:00
Mark Murray
6b022d0047 Manually unifdef(1) CRAY, UNICOS, hpux and sun uselsess code. 2001-08-29 14:16:17 +00:00
Paul Saab
20a18c35f4 Backout last change. I didnt follow the thread and made a mistake
with this.  localisations is a valid spelling.  Oops
2001-08-27 10:37:50 +00:00
Paul Saab
95576c53ef Correctly spell localizations 2001-08-27 10:20:02 +00:00
Dima Dorfman
39b7ac5a89 Remove description of an option that only applies to UNICOS < 7.0.
That define may still be present in the source, but I don't think
anyone has plans to try to use it.

Obtained from:	NetBSD
2001-08-25 21:29:12 +00:00
Mark Murray
21f083c0a6 Code merge and diff reduce with "base" telnet. This is the "later"
telnet, so it was treated as the reference code, except where later
commits were made to "base" telnet.
2001-08-20 12:28:40 +00:00
Brian Feldman
0e513252b5 Update the OpenSSH minor-version string.
Requested by:	obrien
Reviewed by:	rwatson
2001-08-16 19:26:19 +00:00
Kazuo Horikawa
ba8140a6f6 Removal of following export controll related sentences:
o Because of export controls, TELNET ENCRYPT option is not supported outside
  of the United States and Canada.
o Because of export controls, data encryption
  is not supported outside of the United States and Canada.

src/crypto/README revision 1.5 commit log says:
> Crypto sources are no longer export controlled:
> Explain, why crypto sources are still in crypto/.
and actually telnet encryption is used outside of US and Canada now.

Pointed out by: OHSAWA Chitoshi <ohsawa@catv1.ccn-net.ne.jp>
Reviewed by: no objection on doc
2001-08-15 01:30:25 +00:00
Ruslan Ermilov
753d686d34 mdoc(7) police: s/BSD/.Bx/ where appropriate. 2001-08-14 10:01:54 +00:00
Kris Kennaway
a2a887b56a output_data(), output_datalen() and netflush() didn't actually guarantee
to do what they are supposed to: under some circumstances output data would
be truncated, or the buffer would not actually be flushed (possibly leading
to overflows when the caller assumes the operation succeeded).  Change the
semantics so that these functions ensure they complete the operation before
returning.

Comment out diagnostic code enabled by '-D reports' which causes an
infinite recursion and an eventual crash.

Patch developed with assistance from ru and assar.
2001-07-23 21:52:26 +00:00
Ruslan Ermilov
40e7fc1a20 More potential buffer overflow fixes.
o Fixed `nfrontp' calculations in output_data().  If `remaining' is
  initially zero, it was possible for `nfrontp' to be decremented.

Noticed by:	dillon

o Replaced leaking writenet() with output_datalen():

:  * writenet
:  *
:  * Just a handy little function to write a bit of raw data to the net.
:  * It will force a transmit of the buffer if necessary
:  *
:  * arguments
:  *    ptr - A pointer to a character string to write
:  *    len - How many bytes to write
:  */
: 	void
: writenet(ptr, len)
: 	register unsigned char *ptr;
: 	register int len;
: {
: 	/* flush buffer if no room for new data) */
           ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
: 	if ((&netobuf[BUFSIZ] - nfrontp) < len) {
: 		/* if this fails, don't worry, buffer is a little big */
                   ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
: 		netflush();
: 	}
:
: 	memmove(nfrontp, ptr, len);
: 	nfrontp += len;
:
: }  /* end of writenet */

What an irony!  :-)

o Optimized output_datalen() a bit.
2001-07-20 12:02:30 +00:00
Kris Kennaway
37b8c2dbf3 Resolve conflicts 2001-07-19 20:05:28 +00:00
Kris Kennaway
26d191b459 Initial import of OpenSSL 0.9.6b 2001-07-19 19:59:37 +00:00
Kris Kennaway
3c738b5631 This commit was generated by cvs2svn to compensate for changes in r79998,
which included commits to RCS files with non-trunk default branches.
2001-07-19 19:59:37 +00:00
Ruslan Ermilov
1ee47d0673 vsnprintf() can return a value larger than the buffer size.
Submitted by:	assar
Obtained from:	OpenBSD
2001-07-19 18:58:31 +00:00
Ruslan Ermilov
5f10368c1d Fixed the exploitable remote buffer overflow.
Reported on:	bugtraq
Obtained from:	Heimdal, NetBSD
Reviewed by:	obrien, imp
2001-07-19 17:48:57 +00:00
Jacques Vidrine
b33edd3956 Bug fix: When the client connects to a server and Kerberos
authentication is  enabled, the  client effectively ignores  any error
from krb5_rd_rep due to a missing branch.

In  theory  this could  result  in  an  ssh  client using  Kerberos  5
authentication accepting  a spoofed  AP-REP.  I doubt  this is  a real
possiblity, however, because  the AP-REP is passed from  the server to
the client via the SSH  encrypted channel.  Any tampering should cause
the decryption or MAC to fail.

Approved by:	green
MFC after:	1 week
2001-07-13 18:12:13 +00:00
Ruslan Ermilov
63919764c2 mdoc(7) police: removed HISTORY info from the .Os call. 2001-07-10 10:42:19 +00:00
Brian Feldman
d9769eeead Fix an incorrect conflict resolution which prevented TISAuthentication
from working right in 2.9.
2001-07-07 14:19:53 +00:00
Ruslan Ermilov
df1cda58e4 mdoc(7) police: merge all fixes from non-crypto version. 2001-07-05 14:08:12 +00:00
Ruslan Ermilov
a5493c1b77 MF non-crypto: 1.13: document -u in usage. 2001-07-05 14:06:27 +00:00
Brian Feldman
a15906e7aa Also add a colon to "Bad passphrase, please try again ". 2001-06-29 16:43:13 +00:00
Brian Feldman
69b8e053cb Put in a missing colon in the "Enter passphrase" message. 2001-06-29 16:34:14 +00:00
Brian Feldman
0c82706bc0 Back out the last change which is probably actually a red herring. Argh! 2001-06-26 15:15:22 +00:00
Brian Feldman
c3e2f3baec Don't pointlessly kill a channel because the first (forced)
non-blocking read returns 0.

Now I can finally tunnel CVSUP again...
2001-06-26 14:17:35 +00:00
Assar Westerlund
c80b5a6353 fix merges from 0.3f 2001-06-21 02:21:57 +00:00
Assar Westerlund
adb0ddaeac import of heimdal 0.3f 2001-06-21 02:12:07 +00:00
Assar Westerlund
362982da86 This commit was generated by cvs2svn to compensate for changes in r78527,
which included commits to RCS files with non-trunk default branches.
2001-06-21 02:12:07 +00:00
Assar Westerlund
07de0e4353 (do_authloop): handle !KRB4 && KRB5 2001-06-16 07:44:17 +00:00
Mark Murray
7e40a391bc Unbreak OpenSSH for the KRB5-and-no-KRB4 case. Asking for KRB5 does
not imply that you want, need or have kerberosIV headers.
2001-06-15 08:12:31 +00:00
Brian Feldman
e7edf5a116 Enable Kerberos 5 support in sshd again. 2001-06-12 03:43:47 +00:00
Brian Feldman
e9fd63dfdd Switch to the user's uid before attempting to unlink the auth forwarding
file, nullifying the effects of a race.

Obtained from:	OpenBSD
2001-06-08 22:22:09 +00:00
David E. O'Brien
e8f64f5ebf Fix $FreeBSD$ style committer messed up in rev 1.7 for some reason. 2001-05-24 07:22:08 +00:00
Matthew Dillon
7a2254dcf0 Oops, forgot the 'u' in the getopt for the previous commit. 2001-05-24 00:14:19 +00:00
Matthew Dillon
e5c23e887b A feature to allow one to telnet to a unix domain socket. (MFC from
non-crypto version)

Also update the crypto telnet's man page to reflect other options
ported from the non-crypto version.

Obtained from:   Lyndon Nerenberg <lyndon@orthanc.ab.ca>
2001-05-23 22:54:07 +00:00
Kris Kennaway
f06df90bde Resolve conflicts 2001-05-20 03:17:35 +00:00
Kris Kennaway
5740a5e34c Initial import of OpenSSL 0.9.6a 2001-05-20 03:07:21 +00:00
Kris Kennaway
4992dce6f6 This commit was generated by cvs2svn to compensate for changes in r76866,
which included commits to RCS files with non-trunk default branches.
2001-05-20 03:07:21 +00:00
David E. O'Brien
d3ebe37cd0 Restore the RSA host key to /etc/ssh/ssh_host_key.
Also fix $FreeBSD$ spamage in crypto/openssh/sshd_config rev. 1.16.
2001-05-18 18:10:02 +00:00
Nick Sayer
9286fd701f Make the PAM user-override actually override the correect thing. 2001-05-17 16:28:11 +00:00
Peter Wemm
64867478d8 Back out last commit. This was already fixed. This should never have
happened, this is why we have commit mail expressly delivered to
committers.
2001-05-17 03:14:42 +00:00
Peter Wemm
d48d5be0d0 Fix the latest telnet breakage. Obviously this was never compiled. 2001-05-17 03:13:00 +00:00
Nick Sayer
1848e3d448 Since the root-on-insecure-tty code was added to telnetd, a dependency
on char *line was added to libtelnet. Put a dummy one in to keep the
linker happy.
2001-05-16 20:34:42 +00:00
Nick Sayer
166b3cb9a0 Make sure the protocol actively rejects bad data rather than
(potentially) not responding to an invalid SRA 'auth is' message.
2001-05-16 20:24:58 +00:00
Nick Sayer
8183ac8f53 srandomdev() affords us the opportunity to radically improve, and at the
same time simplify, the random number selection code.
2001-05-16 18:32:46 +00:00
Nick Sayer
60f581768d Catch any attempted buffer overflows. The magic numbers in this code
(512) are a little distressing, but the method really needs to be
extended to allow server-supplied DH parameters anyway.

Submitted by:	kris
2001-05-16 18:27:09 +00:00