tailscale/ssh/tailssh
Brad Fitzpatrick e24de8a617 ssh/tailssh: add password-forcing workaround for buggy SSH clients
If the username includes a suffix of +password, then we accept
password auth and just let them in like it were no auth.

This exists purely for SSH clients that get confused by seeing success
to their initial auth type "none".

Co-authored-by: Maisem Ali <maisem@tailscale.com>
Change-Id: I616d4c64d042449fb164f615012f3bae246e91ec
Signed-off-by: Brad Fitzpatrick <bradfitz@tailscale.com>
2022-10-11 15:03:02 -07:00
..
context.go ssh/tailssh: close sshContext on context cancellation 2022-10-09 17:17:03 -07:00
incubator.go ssh/tailssh: do the full auth flow during ssh auth 2022-10-09 10:27:31 -07:00
incubator_darwin.go ssh/tailssh: limit setgroups to 16 on macOS 2022-06-25 22:17:53 -07:00
incubator_linux.go ssh/tailssh: fix Tailscale SSH to Linux Arch machines 2022-06-28 15:35:51 -07:00
tailssh.go ssh/tailssh: add password-forcing workaround for buggy SSH clients 2022-10-11 15:03:02 -07:00
tailssh_test.go ssh/tailssh: add password-forcing workaround for buggy SSH clients 2022-10-11 15:03:02 -07:00