- (dtucker) OpenBSD CVS Sync
   - djm@cvs.openbsd.org 2003/06/20 05:48:21
     [sshd_config]
     sync some implemented options; ok markus@
This commit is contained in:
Darren Tucker 2003-06-22 20:48:45 +10:00
parent 91cf261bd5
commit b8dae8ece0
2 changed files with 14 additions and 6 deletions

View File

@ -9,6 +9,9 @@
- djm@cvs.openbsd.org 2003/06/20 05:47:58
[sshd_config.5]
sync description of protocol 2 cipher proposal; ok markus
- djm@cvs.openbsd.org 2003/06/20 05:48:21
[sshd_config]
sync some implemented options; ok markus@
- (dtucker) [regress/authorized_keys_root] Remove temp data file from CVS.
- (dtucker) [openbsd-compat/setproctitle.c] Ensure SPT_TYPE is defined before
testing its value.
@ -575,4 +578,4 @@
- Fix sshd BindAddress and -b options for systems using fake-getaddrinfo.
Report from murple@murple.net, diagnosis from dtucker@zip.com.au
$Id: ChangeLog,v 1.2820 2003/06/22 10:46:53 dtucker Exp $
$Id: ChangeLog,v 1.2821 2003/06/22 10:48:45 dtucker Exp $

View File

@ -1,4 +1,4 @@
# $OpenBSD: sshd_config,v 1.60 2003/06/02 09:17:34 markus Exp $
# $OpenBSD: sshd_config,v 1.61 2003/06/20 05:48:21 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@ -22,7 +22,7 @@
#HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#KeyRegenerationInterval 1h
#ServerKeyBits 768
# Logging
@ -32,7 +32,7 @@
# Authentication:
#LoginGraceTime 120
#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
@ -74,6 +74,8 @@
# bypass the setting of 'PasswordAuthentication'
#UsePAM yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
@ -84,11 +86,14 @@
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
# no default banner path
#Banner /some/path
#UseDNS yes
# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server