components/openssh/patches/023-gsskex.patch
changeset 5544 16204c8a93ff
parent 5027 c71f34180df2
child 5818 5f0e7a0f17c2
--- a/components/openssh/patches/023-gsskex.patch	Wed Mar 02 12:23:26 2016 -0800
+++ b/components/openssh/patches/023-gsskex.patch	Thu Mar 03 14:55:30 2016 -0800
@@ -920,17 +920,6 @@
  #endif /* GSSAPI */
  
  #endif /* _SSH_GSS_H */
-diff -pur old/ssh_config new/ssh_config
---- old/ssh_config
-+++ new/ssh_config
-@@ -26,6 +26,7 @@
- #   HostbasedAuthentication no
- #   GSSAPIAuthentication no
- #   GSSAPIDelegateCredentials no
-+#   GSSAPIKeyExchange yes
- #   BatchMode no
- #   CheckHostIP yes
- #   AddressFamily any
 diff -pur old/ssh_config.5 new/ssh_config.5
 --- old/ssh_config.5
 +++ new/ssh_config.5
@@ -1202,20 +1191,6 @@
  	kex->server = 1;
  	kex->client_version_string=client_version_string;
  	kex->server_version_string=server_version_string;
-diff -pur old/sshd_config new/sshd_config
---- old/sshd_config
-+++ new/sshd_config
-@@ -82,8 +82,9 @@ AuthorizedKeysFile	.ssh/authorized_keys
- #KerberosGetAFSToken no
- 
- # GSSAPI options
--#GSSAPIAuthentication no
-+#GSSAPIAuthentication yes
- #GSSAPICleanupCredentials yes
-+#GSSAPIKeyExchange yes
- 
- # Set this to 'yes' to enable PAM authentication, account processing,
- # and session processing. If this is enabled, PAM authentication will
 diff -pur old/sshd_config.5 new/sshd_config.5
 --- old/sshd_config.5
 +++ new/sshd_config.5