summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorgreen <green@FreeBSD.org>2000-03-03 05:58:39 +0000
committergreen <green@FreeBSD.org>2000-03-03 05:58:39 +0000
commitead1658802a890b9478ec968d48ea6486517a4b6 (patch)
tree4a4fca96a767a8b5dd47814a9e700b60a69cb69c /crypto
parentd83d7a1636b0713b049f5450b90121d406636b50 (diff)
downloadFreeBSD-src-ead1658802a890b9478ec968d48ea6486517a4b6.zip
FreeBSD-src-ead1658802a890b9478ec968d48ea6486517a4b6.tar.gz
Turn off X11 forwarding in the client. X11 forwarding in the server by
default should probably also get turned on, now. Requested by: kris Obtained from: OpenBSD
Diffstat (limited to 'crypto')
-rw-r--r--crypto/openssh/readconf.c4
-rw-r--r--crypto/openssh/ssh.15
-rw-r--r--crypto/openssh/ssh.c3
3 files changed, 8 insertions, 4 deletions
diff --git a/crypto/openssh/readconf.c b/crypto/openssh/readconf.c
index f44ee55..8dd81cf 100644
--- a/crypto/openssh/readconf.c
+++ b/crypto/openssh/readconf.c
@@ -15,7 +15,7 @@
*/
#include "includes.h"
-RCSID("$Id: readconf.c,v 1.22 1999/12/01 13:59:15 markus Exp $");
+RCSID("$Id: readconf.c,v 1.23 2000/02/28 19:51:58 markus Exp $");
#include "ssh.h"
#include "cipher.h"
@@ -660,7 +660,7 @@ fill_default_options(Options * options)
if (options->forward_agent == -1)
options->forward_agent = 1;
if (options->forward_x11 == -1)
- options->forward_x11 = 1;
+ options->forward_x11 = 0;
if (options->gateway_ports == -1)
options->gateway_ports = 0;
if (options->use_privileged_port == -1)
diff --git a/crypto/openssh/ssh.1 b/crypto/openssh/ssh.1
index 9851702..6c8f709 100644
--- a/crypto/openssh/ssh.1
+++ b/crypto/openssh/ssh.1
@@ -9,7 +9,8 @@
.\"
.\" Created: Sat Apr 22 21:55:14 1995 ylo
.\"
-.\" $Id: ssh.1,v 1.37 2000/02/21 14:19:09 deraadt Exp $
+.\" $Id: ssh.1,v 1.38 2000/02/28 19:51:58 markus Exp $
+.\" $FreeBSD$
.\"
.Dd September 25, 1999
.Dt SSH 1
@@ -557,6 +558,8 @@ set. The argument must be
.Dq yes
or
.Dq no .
+The default is
+.Dq no .
.It Cm GatewayPorts
Specifies whether remote hosts are allowed to connect to local
forwarded ports.
diff --git a/crypto/openssh/ssh.c b/crypto/openssh/ssh.c
index e240036..cfaab25 100644
--- a/crypto/openssh/ssh.c
+++ b/crypto/openssh/ssh.c
@@ -13,7 +13,7 @@
*/
#include "includes.h"
-RCSID("$Id: ssh.c,v 1.40 2000/02/20 20:05:19 markus Exp $");
+RCSID("$Id: ssh.c,v 1.41 2000/02/28 19:51:58 markus Exp $");
#include "xmalloc.h"
#include "ssh.h"
@@ -95,6 +95,7 @@ usage()
fprintf(stderr, " -k Disable Kerberos ticket and AFS token forwarding.\n");
#endif /* AFS */
fprintf(stderr, " -x Disable X11 connection forwarding.\n");
+ fprintf(stderr, " -X Enable X11 connection forwarding.\n");
fprintf(stderr, " -i file Identity for RSA authentication (default: ~/.ssh/identity).\n");
fprintf(stderr, " -t Tty; allocate a tty even if command is given.\n");
fprintf(stderr, " -v Verbose; display verbose debugging messages.\n");
OpenPOWER on IntegriCloud