[BACK]Return to sshd_config CVS log [TXT][DIR] Up to [cvs.NetBSD.org] / src / crypto / dist / ssh

Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files.

Diff for /src/crypto/dist/ssh/Attic/sshd_config between version 1.1.1.12 and 1.17

version 1.1.1.12, 2005/02/13 00:53:25 version 1.17, 2003/07/23 03:52:23
Line 1 
Line 1 
 #       $NetBSD$  #       $NetBSD$
 #       $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $  #       $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
   
 # This is the sshd server system-wide configuration file.  See  # This is the sshd server system-wide configuration file.  See
 # sshd_config(5) for more information.  # sshd_config(5) for more information.
Line 21 
Line 21 
 #HostKey /etc/ssh/ssh_host_dsa_key  #HostKey /etc/ssh/ssh_host_dsa_key
   
 # Lifetime and size of ephemeral version 1 server key  # Lifetime and size of ephemeral version 1 server key
 #KeyRegenerationInterval 1h  #KeyRegenerationInterval 3600
 #ServerKeyBits 768  #ServerKeyBits 768
   
 # Logging  # Logging
Line 31 
Line 31 
   
 # Authentication:  # Authentication:
   
 #LoginGraceTime 2m  #LoginGraceTime 120
 #PermitRootLogin yes  #PermitRootLogin no
 #StrictModes yes  #StrictModes yes
 #MaxAuthTries 6  
   
 #RSAAuthentication yes  #RSAAuthentication yes
 #PubkeyAuthentication yes  #PubkeyAuthentication yes
 #AuthorizedKeysFile     .ssh/authorized_keys  #AuthorizedKeysFile     .ssh/authorized_keys
   
   # rhosts authentication should not be used
   #RhostsAuthentication no
   # Don't read the user's ~/.rhosts and ~/.shosts files
   #IgnoreRhosts yes
   #IgnoreRootRhosts yes
 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts  # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
 #RhostsRSAAuthentication no  #RhostsRSAAuthentication no
 # similar for protocol version 2  # similar for protocol version 2
Line 47 
Line 51 
 # Change to yes if you don't trust ~/.ssh/known_hosts for  # Change to yes if you don't trust ~/.ssh/known_hosts for
 # RhostsRSAAuthentication and HostbasedAuthentication  # RhostsRSAAuthentication and HostbasedAuthentication
 #IgnoreUserKnownHosts no  #IgnoreUserKnownHosts no
 # Don't read the user's ~/.rhosts and ~/.shosts files  
 #IgnoreRhosts yes  
   
 # To disable tunneled clear text passwords, change to no here!  # To disable tunneled clear text passwords, change to no here!
 #PasswordAuthentication yes  #PasswordAuthentication yes
Line 61 
Line 63 
 #KerberosAuthentication no  #KerberosAuthentication no
 #KerberosOrLocalPasswd yes  #KerberosOrLocalPasswd yes
 #KerberosTicketCleanup yes  #KerberosTicketCleanup yes
 #KerberosGetAFSToken no  
   
 # GSSAPI options  # Kerberos TGT Passing only works with the AFS kaserver
 #GSSAPIAuthentication no  #KerberosTgtPassing no
 #GSSAPICleanupCredentials yes  
   
 #AllowTcpForwarding yes  
 #GatewayPorts no  
 #X11Forwarding no  #X11Forwarding no
 #X11DisplayOffset 10  #X11DisplayOffset 10
 #X11UseLocalhost yes  #X11UseLocalhost yes
 #PrintMotd yes  #PrintMotd yes
 #PrintLastLog yes  #PrintLastLog yes
 #TCPKeepAlive yes  #KeepAlive yes
 #UseLogin no  #UseLogin no
 #UsePrivilegeSeparation yes  #UsePrivilegeSeparation yes
 #PermitUserEnvironment no  #PermitUserEnvironment no
 #Compression yes  #Compression yes
 #ClientAliveInterval 0  
 #ClientAliveCountMax 3  
 #UseDNS yes  
 #PidFile /var/run/sshd.pid  
 #MaxStartups 10  
   
   #MaxStartups 10
 # no default banner path  # no default banner path
 #Banner /some/path  #Banner /some/path
   #VerifyReverseMapping no
   
 # override default of no subsystems  # override default of no subsystems
 Subsystem       sftp    /usr/libexec/sftp-server  Subsystem       sftp    /usr/libexec/sftp-server

Legend:
Removed from v.1.1.1.12  
changed lines
  Added in v.1.17

CVSweb <webmaster@jp.NetBSD.org>