summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog5
-rw-r--r--servconf.c6
-rw-r--r--sshd_config4
3 files changed, 9 insertions, 6 deletions
diff --git a/ChangeLog b/ChangeLog
index d25f7c05b..b8cd03252 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -25,6 +25,9 @@
25 - some other cleanup 25 - some other cleanup
26 requested by deraadt@; 26 requested by deraadt@;
27 ok deraadt@ markus@ 27 ok deraadt@ markus@
28 - markus@cvs.openbsd.org 2003/09/29 20:19:57
29 [servconf.c sshd_config]
30 GSSAPICleanupCreds -> GSSAPICleanupCredentials
28 31
2920030930 3220030930
30 - (bal) Fix issues in openbsd-compat/realpath.c 33 - (bal) Fix issues in openbsd-compat/realpath.c
@@ -1260,4 +1263,4 @@
1260 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo. 1263 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo.
1261 Report from murple@murple.net, diagnosis from dtucker@zip.com.au 1264 Report from murple@murple.net, diagnosis from dtucker@zip.com.au
1262 1265
1263$Id: ChangeLog,v 1.3049 2003/10/02 06:19:47 dtucker Exp $ 1266$Id: ChangeLog,v 1.3050 2003/10/02 06:20:54 dtucker Exp $
diff --git a/servconf.c b/servconf.c
index 58f49a2f4..0df62ad63 100644
--- a/servconf.c
+++ b/servconf.c
@@ -10,7 +10,7 @@
10 */ 10 */
11 11
12#include "includes.h" 12#include "includes.h"
13RCSID("$OpenBSD: servconf.c,v 1.127 2003/09/01 18:15:50 markus Exp $"); 13RCSID("$OpenBSD: servconf.c,v 1.128 2003/09/29 20:19:57 markus Exp $");
14 14
15#include "ssh.h" 15#include "ssh.h"
16#include "log.h" 16#include "log.h"
@@ -310,10 +310,10 @@ static struct {
310 { "afstokenpassing", sUnsupported }, 310 { "afstokenpassing", sUnsupported },
311#ifdef GSSAPI 311#ifdef GSSAPI
312 { "gssapiauthentication", sGssAuthentication }, 312 { "gssapiauthentication", sGssAuthentication },
313 { "gssapicleanupcreds", sGssCleanupCreds }, 313 { "gssapicleanupcredentials", sGssCleanupCreds },
314#else 314#else
315 { "gssapiauthentication", sUnsupported }, 315 { "gssapiauthentication", sUnsupported },
316 { "gssapicleanupcreds", sUnsupported }, 316 { "gssapicleanupcredentials", sUnsupported },
317#endif 317#endif
318 { "passwordauthentication", sPasswordAuthentication }, 318 { "passwordauthentication", sPasswordAuthentication },
319 { "kbdinteractiveauthentication", sKbdInteractiveAuthentication }, 319 { "kbdinteractiveauthentication", sKbdInteractiveAuthentication },
diff --git a/sshd_config b/sshd_config
index af0dec09f..5e026a609 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.65 2003/08/28 12:54:34 markus Exp $ 1# $OpenBSD: sshd_config,v 1.66 2003/09/29 20:19:57 markus Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -64,7 +64,7 @@
64 64
65# GSSAPI options 65# GSSAPI options
66#GSSAPIAuthentication no 66#GSSAPIAuthentication no
67#GSSAPICleanupCreds yes 67#GSSAPICleanupCredentials yes
68 68
69# Set this to 'yes' to enable PAM authentication (via challenge-response) 69# Set this to 'yes' to enable PAM authentication (via challenge-response)
70# and session processing. Depending on your PAM configuration, this may 70# and session processing. Depending on your PAM configuration, this may