summaryrefslogtreecommitdiff
path: root/auth1.c
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-08-23 23:52:36 +0100
committerColin Watson <cjwatson@debian.org>2010-08-23 23:52:36 +0100
commit78799892cb1858927be02be9737c594052e3f910 (patch)
treeac3dc2e848ab9dc62fe4252e01e52c3d456f628f /auth1.c
parent3875951bb76a9ec62634ae4026c9cc885d933477 (diff)
parent31e30b835fd9695d3b6647cab4867001b092e28f (diff)
* New upstream release (http://www.openssh.com/txt/release-5.6):
- Added a ControlPersist option to ssh_config(5) that automatically starts a background ssh(1) multiplex master when connecting. This connection can stay alive indefinitely, or can be set to automatically close after a user-specified duration of inactivity (closes: #335697, #350898, #454787, #500573, #550262). - Support AuthorizedKeysFile, AuthorizedPrincipalsFile, HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5) Match blocks (closes: #549858). - sftp(1): fix ls in working directories that contain globbing characters in their pathnames (LP: #530714).
Diffstat (limited to 'auth1.c')
-rw-r--r--auth1.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/auth1.c b/auth1.c
index 184ee0545..8b99a6371 100644
--- a/auth1.c
+++ b/auth1.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: auth1.c,v 1.73 2008/07/04 23:30:16 djm Exp $ */ 1/* $OpenBSD: auth1.c,v 1.74 2010/06/25 08:46:17 djm Exp $ */
2/* 2/*
3 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 3 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4 * All rights reserved 4 * All rights reserved
@@ -244,7 +244,7 @@ do_authloop(Authctxt *authctxt)
244 authctxt->valid ? "" : "invalid user ", authctxt->user); 244 authctxt->valid ? "" : "invalid user ", authctxt->user);
245 245
246 /* If the user has no password, accept authentication immediately. */ 246 /* If the user has no password, accept authentication immediately. */
247 if (options.password_authentication && 247 if (options.permit_empty_passwd && options.password_authentication &&
248#ifdef KRB5 248#ifdef KRB5
249 (!options.kerberos_authentication || options.kerberos_or_local_passwd) && 249 (!options.kerberos_authentication || options.kerberos_or_local_passwd) &&
250#endif 250#endif