summaryrefslogtreecommitdiffstats
path: root/sshd.c
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>1999-11-12 11:33:04 +1100
committerDamien Miller <djm@mindrot.org>1999-11-12 11:33:04 +1100
commit322650927bec37d850a3ab72f82bda1cd49b09e4 (patch)
treecb0bd087fb2f709f4d070221479249d8102e14bf /sshd.c
parent776af5de4f7f2aa938cdd17bf85a9c891ce7dbd9 (diff)
- Merged changes from OpenBSD CVS
- [sshd.c] session_key_int may be zero - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config] IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok deraadt,millert - Brought default sshd_config more in line with OpenBSDs
Diffstat (limited to 'sshd.c')
-rw-r--r--sshd.c7
1 files changed, 2 insertions, 5 deletions
diff --git a/sshd.c b/sshd.c
index 59526007..7cc24cd1 100644
--- a/sshd.c
+++ b/sshd.c
@@ -18,7 +18,7 @@ agent connections.
*/
#include "includes.h"
-RCSID("$Id: sshd.c,v 1.15 1999/11/11 21:49:09 damien Exp $");
+RCSID("$Id: sshd.c,v 1.16 1999/11/12 00:33:04 damien Exp $");
#include "xmalloc.h"
#include "rsa.h"
@@ -1394,11 +1394,8 @@ do_authentication(char *user, int privileged_port)
packet_integrity_check(plen, (4 + ulen) + 4 + elen + nlen, type);
}
- /* Try to authenticate using /etc/hosts.equiv and .rhosts. */
if (auth_rhosts_rsa(pw, client_user,
- client_host_key_bits, client_host_key_e,
- client_host_key_n, options.ignore_rhosts,
- options.strict_modes))
+ client_host_key_bits, client_host_key_e, client_host_key_n))
{
/* Authentication accepted. */
authenticated = 1;