summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog5
-rw-r--r--auth2-krb5.c72
-rw-r--r--auth2.c8
3 files changed, 5 insertions, 80 deletions
diff --git a/ChangeLog b/ChangeLog
index 3c32afb87..9d01a1c4a 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -13,6 +13,9 @@
13 - markus@cvs.openbsd.org 2003/08/22 13:20:03 13 - markus@cvs.openbsd.org 2003/08/22 13:20:03
14 [sshconnect2.c] 14 [sshconnect2.c]
15 remove support for "kerberos-2@ssh.com" 15 remove support for "kerberos-2@ssh.com"
16 - markus@cvs.openbsd.org 2003/08/22 13:22:27
17 [auth2.c] (auth2-krb5.c removed)
18 nuke "kerberos-2@ssh.com"
16 - (dtucker) [Makefile.in acconfig.h auth-krb5.c auth-pam.c auth-pam.h 19 - (dtucker) [Makefile.in acconfig.h auth-krb5.c auth-pam.c auth-pam.h
17 configure.ac defines.h gss-serv-krb5.c session.c ssh-gss.h sshconnect1.c 20 configure.ac defines.h gss-serv-krb5.c session.c ssh-gss.h sshconnect1.c
18 sshconnect2.c] Add Portable GSSAPI support, patch by Simon Wilkinson. 21 sshconnect2.c] Add Portable GSSAPI support, patch by Simon Wilkinson.
@@ -888,4 +891,4 @@
888 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo. 891 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo.
889 Report from murple@murple.net, diagnosis from dtucker@zip.com.au 892 Report from murple@murple.net, diagnosis from dtucker@zip.com.au
890 893
891$Id: ChangeLog,v 1.2909 2003/08/26 02:04:31 dtucker Exp $ 894$Id: ChangeLog,v 1.2910 2003/08/26 02:08:15 dtucker Exp $
diff --git a/auth2-krb5.c b/auth2-krb5.c
deleted file mode 100644
index 8a18a6092..000000000
--- a/auth2-krb5.c
+++ /dev/null
@@ -1,72 +0,0 @@
1/*
2 * Copyright (c) 2003 Markus Friedl. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
12 *
13 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
14 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
23 */
24
25#include "includes.h"
26RCSID("$OpenBSD: auth2-krb5.c,v 1.2 2003/05/15 14:09:21 markus Exp $");
27
28#ifdef KRB5
29
30#include <krb5.h>
31
32#include "ssh2.h"
33#include "xmalloc.h"
34#include "packet.h"
35#include "log.h"
36#include "auth.h"
37#include "monitor_wrap.h"
38#include "servconf.h"
39
40/* import */
41extern ServerOptions options;
42
43static int
44userauth_kerberos(Authctxt *authctxt)
45{
46 krb5_data tkt, reply;
47 u_int dlen;
48 char *client = NULL;
49 int authenticated = 0;
50
51 tkt.data = packet_get_string(&dlen);
52 tkt.length = dlen;
53 packet_check_eom();
54
55 if (PRIVSEP(auth_krb5(authctxt, &tkt, &client, &reply))) {
56 authenticated = 1;
57 if (reply.length)
58 xfree(reply.data);
59 }
60 if (client)
61 xfree(client);
62 xfree(tkt.data);
63 return (authenticated);
64}
65
66Authmethod method_kerberos = {
67 "kerberos-2@ssh.com",
68 userauth_kerberos,
69 &options.kerberos_authentication
70};
71
72#endif /* KRB5 */
diff --git a/auth2.c b/auth2.c
index 4a305a416..efff03a52 100644
--- a/auth2.c
+++ b/auth2.c
@@ -23,7 +23,7 @@
23 */ 23 */
24 24
25#include "includes.h" 25#include "includes.h"
26RCSID("$OpenBSD: auth2.c,v 1.100 2003/08/22 10:56:08 markus Exp $"); 26RCSID("$OpenBSD: auth2.c,v 1.101 2003/08/22 13:22:27 markus Exp $");
27 27
28#include "ssh2.h" 28#include "ssh2.h"
29#include "xmalloc.h" 29#include "xmalloc.h"
@@ -54,9 +54,6 @@ extern Authmethod method_pubkey;
54extern Authmethod method_passwd; 54extern Authmethod method_passwd;
55extern Authmethod method_kbdint; 55extern Authmethod method_kbdint;
56extern Authmethod method_hostbased; 56extern Authmethod method_hostbased;
57#ifdef KRB5
58extern Authmethod method_kerberos;
59#endif
60#ifdef GSSAPI 57#ifdef GSSAPI
61extern Authmethod method_gssapi; 58extern Authmethod method_gssapi;
62#endif 59#endif
@@ -70,9 +67,6 @@ Authmethod *authmethods[] = {
70 &method_passwd, 67 &method_passwd,
71 &method_kbdint, 68 &method_kbdint,
72 &method_hostbased, 69 &method_hostbased,
73#ifdef KRB5
74 &method_kerberos,
75#endif
76 NULL 70 NULL
77}; 71};
78 72