Commit graph

190 commits

Author SHA1 Message Date
Vanilla I. Shu
70905e2b13 Use ${PERL_VERSION} on perl version.
Reminded by: asami
1998-08-17 12:12:34 +00:00
Vanilla I. Shu
3793a4b6da Change perl version to 5.00502. 1998-08-17 10:42:38 +00:00
Dima Ruban
3412dccd60 If KRB5_HOME is defined, compile ssh with krb5 support. 1998-08-01 22:24:55 +00:00
Satoshi Asami
8e9ae80248 Fix up slogin1.1 -> ssh1.1 symlink too. 1998-07-25 19:46:37 +00:00
Warner Losh
a68fb80d7f upgrade to 1.2.26 for security improvements 1998-07-11 23:10:54 +00:00
Andrey A. Chernov
5e0fb7b766 Do not install slogin1.1 manpage, no such program 1998-06-12 11:39:32 +00:00
Andrey A. Chernov
9f6ee49977 Fix all *1 links 1998-06-12 11:38:41 +00:00
Dima Ruban
64e630d83b 1.2.22 -> 1.2.25
Somebody needs to go through patch-af to check it, since I'm not sure
about some of the stuff.

This version fixes a security flaw in previous version.
1998-06-12 07:55:14 +00:00
David E. O'Brien
ca174e8825 Two "/usr/local" --> ${PREFIX} 1998-05-23 08:53:38 +00:00
Matthew Hunt
3f8b97a1c3 Allow use of Phil Karn's patchkit that implements DES/DES3 in
fast assembly code.  Patchfile must be manually placed in DISTDIR,
as described in the Makefile.

PR:		6446
Submitted by:	Jonathan Hanna <pangolin@rogers.wave.ca>
1998-05-22 06:05:44 +00:00
Jordan K. Hubbard
a4854ffdf8 Further adjustments to english. 1998-03-10 13:58:16 +00:00
Jordan K. Hubbard
753501db5d Clean up and clarify some english user prompts in the Makefile which
have been bugging me for many months. :)
1998-03-10 13:56:14 +00:00
Andrey A. Chernov
810624b0c8 Fix rare DES empty passwords bug 1998-02-13 22:02:39 +00:00
Andrey A. Chernov
07199742b4 Don't print "No mail" for FreeBSD , just print nothing 1998-01-22 13:37:55 +00:00
Andrey A. Chernov
8cff771ce2 Fix .hushlogin support
Remove FreeBSD mail check, now done elsewhere in the code
Use bsdi code to warn about expired/changed passwords
Move misplaced login_close up
1998-01-22 12:04:15 +00:00
Warner Losh
935e28b3a2 Upgrade to ssh 1.2.22. Please send problems with the upgrade to me.
1.2.22 fixes a security hole with ssh-agent, so users are encouraged
to upgrade.

OK'd by: Torsten Blum (torstenb@freebsd.org)
1998-01-20 23:50:15 +00:00
Warner Losh
957ddb3bd6 Merge in change requested by theo:
OpenBSD and FreeBSD now both use rresvport.  This is a nop for
	FreeBSD, but for OpenBSD this picks random port numbers.
Submitted by:	deraadt@cvs.openbsd.org
1997-12-24 18:48:46 +00:00
Warner Losh
944d8022fd Make the SOCKS support from USE_SOCKS play nicely with the socks5 port. 1997-12-24 18:46:11 +00:00
Mark Murray
39e2a4dd90 Change to use perl5.004_04 1997-11-21 15:31:33 +00:00
Dima Ruban
2f35303014 ftp.dsi.unimi.it -> idea.sec.dsi.unimi.it 1997-11-10 22:04:42 +00:00
Ralf S. Engelschall
cd7cd16736 fixed little typo. 1997-10-10 14:29:12 +00:00
Torsten Blum
c2119976db Upgrade to 1.2.21 1997-09-16 00:13:25 +00:00
Masafumi Max NAKANE
30e38e5731 mv -> ${MV}. 1997-09-11 18:31:52 +00:00
John Polstra
4b40e7aa2b Prevent this server error message:
fatal: Local: Agent socket bind failed: Address already in use

It would happen when the server tried to create the Unix domain
socket "/tmp/ssh-username/agent-socket-123", if the file already
existed.  It could already exist if it happened to be left over from
a system crash.  This patch unlinks the file before attempting the
bind operation.

I will send this patch to ssh-bugs@cs.hut.fi too.
1997-07-19 19:28:35 +00:00
Satoshi Asami
dc5ea736c7 Update name of perl executable in dependencies to "perl5.00401".
Use USE_PERL5 when appropriate (i.e., defined in both BUILD_DEPENDS
and RUN_DEPENDS).
1997-07-18 05:04:20 +00:00
Adam David
3ee1d3f448 typo in comment 1997-07-01 02:39:26 +00:00
Andrey A. Chernov
e8c4d489b5 Handle expired and changed password timeouts now 1997-06-11 11:09:00 +00:00
John Polstra
c7621bb9af Don't remove the host key on pkg_delete. It is irreplaceable. 1997-06-02 04:28:48 +00:00
James FitzGibbon
67f2b0e5df Upgrade all ports requiring perl5.003 to perl5.004
Remove p5-CGI.pm and p5-ExtUtils-Embed; they are now part of the perl5.004 distribution.
1997-05-24 13:17:16 +00:00
David Nugent
9c41c4452d login_getclass() -> login_getpwclass(). 1997-05-10 19:03:09 +00:00
Andrey A. Chernov
e2101afed1 Fix 3 error with login.conf
1) pw->pw_class was always zero since not copied
2) login_getuserclass() used instead of login_getclass(), so
default class always returned
3) env pointer can be redefined at the moment of setusercontext() call
1997-05-02 20:20:49 +00:00
Peter Wemm
25c2756dd9 Update from ssh-1.2.19 to ssh-1.2.20. All patches applied still, I just
regenerated them to fix the line numbers.  Also, I added two commented out
options in Makefile, one to tell sshd that a group writeable homedir
is OK because all users are in their own group, and the other is to allow
an unencrypted connection (which is dangerous since it can lead to
compromise of keys), but on a secure network it's damn useful for backups
etc.
1997-04-25 05:01:06 +00:00
Wolfram Schneider
df8f6f276f Add virtual category 'perl5'. 1997-04-20 13:53:29 +00:00
Andrey A. Chernov
62128c83d1 Disable extended LOGIN_CAP $MAIL processing until it will be fixed
properly. In old variant /var/mail/root was always checked instead of
/var/mail/<user>
1997-04-16 21:07:36 +00:00
Andrey A. Chernov
29fe1065ad Upgrade to 1.2.19 1997-04-16 19:48:30 +00:00
Paul Traina
d7a878f85c Back out previous patch, I got confused by an old sshd.conf file 1997-04-01 05:52:30 +00:00
Andrey A. Chernov
f742a35be3 Fix argument parsing loop in ssh-agent (original 1.2.18 bug) 1997-04-01 04:17:21 +00:00
Paul Traina
37bbce243a Generate host key in /etc to match the port 1997-04-01 03:34:25 +00:00
Andrey A. Chernov
797920ff49 Upgrade to 1.2.18 1997-03-28 23:30:39 +00:00
Andrey A. Chernov
96a7483d0d Add LOGIN_CAP abilities
Submitted by: davidn
1997-02-27 00:44:35 +00:00
Peter Wemm
67faab29d6 Make one of our changes for -current work on 2.1. In -current, rresvport()
ignores it's argument (it's meaningless, the kernel keeps the state), but
2.1.x use it.  ssh was effectively giving a random port to 2.1.

Originally noticed by: John Polstra <jdp@polstra.com>
1996-12-27 08:42:41 +00:00
Adam David
80926da9e8 1.2.16 --> 1.2.17
(new agent forwarding protocol that is said to work this time)
1996-11-20 12:45:59 +00:00
Satoshi Asami
300c45cf2e Use MAN? macros. CATEGORIES+= -> CATEGORIES. 1996-11-18 11:44:27 +00:00
Andrey A. Chernov
d67a4ad9e9 Remove my ptys patch, because this code is unused, openpty is used instead
Mimic login more closely now:
1) Put usual Copyright line
2) You have mail
1996-11-12 01:47:39 +00:00
Andrey A. Chernov
a13d148e44 Use BSD naming convention for pty names, it fixes two problems:
1) Too many false open syscalls on pty allocation
2) (more serious) ssh not use about half of available ptys
1996-11-12 00:13:38 +00:00
Andrey A. Chernov
4a2478071f Change syslog facility from DAEMON to AUTH 1996-11-02 00:18:49 +00:00
Andrey A. Chernov
d6d04d104d Use system shared libgmp now 1996-10-24 23:46:15 +00:00
Andrey A. Chernov
3c3ae1773e It fixes a really annoying error
reporting bug which happens if the remote end uses tcp_wrappers to control
sshd access (it says something like "read: no such file or directory" or
"read: permission denied" instead of "connection closed").  I already sent it
in to the ssh mailing list.
Submitted by: fenner
1996-10-17 23:00:41 +00:00
Andrey A. Chernov
dfd4904911 Upgrade to official 1.2.16
Fix PLIST
1996-10-16 04:56:12 +00:00
Satoshi Asami
95137d2010 Oh my goodness! Satoshi is finally fed up and decided to "clean up"
all the COMMENTs!  No package names, no version numbers, no "this is
absolutix-3.1.2" type comments that have zero information contents.

Now, without any bad examples to follow, nobody has an excuse to import
a port with those kind of comments. :)

Phew!  238 ports modified!
1996-10-10 05:05:35 +00:00
Satoshi Asami
7a4662e170 Remove LIB_DEPENDS on libz, it's in /usr/src now. 1996-08-19 10:31:04 +00:00
Peter Wemm
4f8ec254e4 Have ssh use rresvport() to get a privileged socket instead of doing it
itself.  This means it obeys the portrange sysctl's.
1996-08-12 14:17:53 +00:00
Peter Wemm
702bf4b966 Several fixes/improvements :-
- protect the secret RSA etc/ssh_host_key.  It is now generated on install
   (either by pkg_add or make install) if not already present and is not
   ever added to a package since it's your host's credentials.  It should
   not be removed on pkg_delete, since you are in big trouble if you did
   this (for example) pkg_delete ssh-1.2.14; pkg_add ssh-1.2.15.tgz.
 - fix the broken manpage symlink when compressing man pages (slogin.1
   has been causing /etc/weekly to generate cron messages)
 - zlib 1.0.4 is now "blessed" again, the ssh working sources now use this
   instead of v0.95. The decompression problem was fixed in either 1.0.3
   or 1.0.4.  Also, the current version of cvs uses zlib 1.0.4 as well..
 - perl5.002 -> perl5.003

Reviewed by: torstenb
1996-08-08 13:57:02 +00:00
Jordan K. Hubbard
f97e248437 The checksum for the ssh tarball was out of date - fix it. 1996-07-29 02:33:33 +00:00
Paul Traina
98eae442a0 If using socks, make sure you find socks library 1996-07-22 23:06:08 +00:00
Torsten Blum
e1b1692d10 Back out andrews change - 1.2.14.1 is not an official ssh release. 1996-07-18 11:33:47 +00:00
Andrey A. Chernov
c48be169c3 Use += for USA_RESIDENT MASTER_SITES 1996-07-17 19:19:10 +00:00
Andrey A. Chernov
e66e7030c0 Upgrade to 1.2.14.1
Misc bugfixes
1996-07-16 00:33:19 +00:00
Satoshi Asami
0457b095e5 Add back checksum for rsaref2, used only while building in the US.
People, if you do a "make makesum" on a non-US machine, don't forget
to add this line back before commiting it:

MD5 (rsaref2.tar.gz) = 0b474c97bf1f1c0d27e5a95f1239c08d
1996-07-05 10:50:31 +00:00
Andrey A. Chernov
de7b5852d5 Remove reminder about host key generation, it autogenerated on install 1996-06-20 14:11:17 +00:00
Andrey A. Chernov
61772e4269 If hostname > UT_HOSTSIZE, write its numeric address instead to keep
valid information in utmp and lastlog
1996-06-17 16:14:19 +00:00
Jordan K. Hubbard
f2c4431af1 Install an sshd.sh startup file. 1996-06-15 17:50:18 +00:00
Torsten Blum
96316e5acd Path on master site has changed 1996-06-15 07:03:11 +00:00
Andrey A. Chernov
fd9606776b Return back to distributed libz 0.95
All libzs 0.99-1.0.2 produce deflate error on certain files (with ssh)
I don't know, is it ssh error or libz error
1996-06-08 20:50:42 +00:00
Peter Wemm
5f066853a3 Update ssh-1.2.13 -> ssh-1.2.14
ssh-askpass no longer uses wish, so chop the make rules that attempt to
locate it.
Go further to try and protect the ssh_host_key, since it's critical to
the operation and security of the machine.
1996-06-07 04:33:33 +00:00
Peter Wemm
2b76d4a8e5 Update the hack for locating wish/wish4.0 to also look for wish4.1 now
that we have that one too.
1996-05-24 19:13:04 +00:00
Satoshi Asami
d17cc5cd28 Change NO_PACKAGE to RESTRICTED. 1996-04-17 01:07:04 +00:00
Andrey A. Chernov
ee0c97756a Auto-sense installed perl & wish 1996-03-24 23:04:17 +00:00
Andrey A. Chernov
90726c1827 Move perl depends under USE_PERL 1996-03-23 23:36:32 +00:00
Andrey A. Chernov
41ed4b9a53 Check USE_WISH for YES value as other parts of Makefile does 1996-03-21 14:44:48 +00:00
Andrey A. Chernov
b8d754e656 Use wish only if USE_WISH defined. 1996-03-21 14:41:19 +00:00
Mark Murray
d3eed88b72 Update for perl5.002 1996-03-16 17:23:01 +00:00
Andrey A. Chernov
4a2e59d1cf Use libz 1.0 1996-02-19 21:37:13 +00:00
Satoshi Asami
a748585736 Checksum for rsaref2.tar.gz. Only used if you are compiling this in USA. 1996-02-19 09:47:03 +00:00
Andrey A. Chernov
268c96e397 Upgrade to 1.2.13 1996-02-17 15:13:47 +00:00
Paul Traina
253fd7df14 Fix patch typo.
Found by: Andrzej Tobola <san@iem.pw.edu.pl>
1996-02-07 05:35:16 +00:00
Paul Traina
444809bde1 Upgrade to snapshot of ssh. 1.1.12a was recalled due to even worse
security problems.

Also re-do the method we use for disconnecting ourselves from the supplied
gmp and z libraries so that this can be maintained in the future (sigh!).
1996-02-06 02:57:10 +00:00
Andrey A. Chernov
c30108e007 Understands shared libwrap now 1996-01-25 04:17:28 +00:00
Andrey A. Chernov
5784bd0e65 Autopick any wish present even wish4.0
Autopick libwrap.a
1996-01-25 02:08:25 +00:00
Mark Murray
0964552dbb Damn. Forgot to include the makefile diffs in the last lot.
Make the Makefile aware of libz dependancies.
1996-01-22 18:41:57 +00:00
Andrey A. Chernov
4f8ee30fc1 Remove ftp.funet.fi from master list, it not contains rsaref
and not contains ssh in this directory. Another directory there have
obsoleted ssh version.
1996-01-21 00:49:39 +00:00
Andrey A. Chernov
2efdb68808 Add BUILD_DEPENDS of wish and perl5, both checked exactly in build process 1996-01-21 00:44:07 +00:00
Andrey A. Chernov
17c6c4f590 Upgrade to 1.2.12a (security bugfix)
Fix installation bug too (scripts not installed)
Fix PLIST (missing files)
1996-01-21 00:32:46 +00:00
Peter Wemm
c9bf0309fd Update ssh from 1.2.10 to 1.2.12.. This is for two reasons:
1) It eliminated the need for my horrible kludge patch-ad
2) 1.2.12 has data stream compression (like gzip).
(I'm talking with the author about the remining three patches)
1995-11-23 17:19:18 +00:00
Satoshi Asami
45cb4f24a6 Change category "networking" to "net". 1995-11-22 13:20:16 +00:00
Peter Wemm
b3bf66adcd two minor adjustments to ssh for freebsd specific issues:
patch-ac: call setsid() before setlogin() in the child (when emulating rsh)
  otherwise the setlogin() will fail when/if the proposed setlogin() changes
  go in.  Otherwise it silently fails and may leave the login name of the user
  session as "root" (depending on how sshd was started).  Without the proposed
  kernel change, it harmlessly sets the login name of the user's session.
patch-ad: patch the #ifdef botch that stopped a ssh login from using and
  updating the lastlog file.  This is because we have struct lastlog defined
  inside utmp.h rather than a lastlog.h include file like it was expecting.
1995-11-21 04:30:29 +00:00
Satoshi Asami
9deec151d7 Add torstenb as maintainer. 1995-11-09 05:58:00 +00:00
Andrey A. Chernov
c3688a4575 Fix tcp_wrapper support 1995-10-10 17:02:24 +00:00
Torsten Blum
8e86e2f214 add "networking" to the categories list 1995-10-07 13:08:35 +00:00
Torsten Blum
e92e7e24d1 Ssh is a secure rlogin/rsh/rcp replacement with strong authentication
(.rhosts together with RSA based host authentication, and pure RSA
authentication) and improved privacy (all communications are automatically
and transparently encrypted).
1995-10-07 01:19:27 +00:00