summaryrefslogtreecommitdiff
path: root/contrib
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2002-11-09 15:59:27 +0000
committerBen Lindstrom <mouring@eviladmin.org>2002-11-09 15:59:27 +0000
commit224313cdaedbcad4f3453895fa7d8de66e133f47 (patch)
tree02646d3c3a9a0ba40e7b0f9387236f45ddef1d79 /contrib
parent007eb912eae0258744043d08e85f99ba3201aeea (diff)
- (bal) Update ssh-host-config and minor rewrite of bsd-cygwin_util.c
ntsec now default if cygwin version beginning w/ version 56. Patch by Corinna Vinschen <vinschen@redhat.com>
Diffstat (limited to 'contrib')
-rw-r--r--contrib/cygwin/ssh-host-config11
1 files changed, 7 insertions, 4 deletions
diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config
index 4df5aa969..2c6db51e5 100644
--- a/contrib/cygwin/ssh-host-config
+++ b/contrib/cygwin/ssh-host-config
@@ -378,6 +378,8 @@ then
378# This is the sshd server system-wide configuration file. See 378# This is the sshd server system-wide configuration file. See
379# sshd_config(5) for more information. 379# sshd_config(5) for more information.
380 380
381# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
382
381# The strategy used for options in the default sshd_config shipped with 383# The strategy used for options in the default sshd_config shipped with
382# OpenSSH is to specify options with their default value where 384# OpenSSH is to specify options with their default value where
383# possible, but leave them commented. Uncommented options change a 385# possible, but leave them commented. Uncommented options change a
@@ -394,7 +396,7 @@ Port $port_number
394#HostKey ${SYSCONFDIR}/ssh_host_rsa_key 396#HostKey ${SYSCONFDIR}/ssh_host_rsa_key
395#HostKey ${SYSCONFDIR}/ssh_host_dsa_key 397#HostKey ${SYSCONFDIR}/ssh_host_dsa_key
396 398
397# Lifetime and size of ephemeral version 1 server ke 399# Lifetime and size of ephemeral version 1 server key
398#KeyRegenerationInterval 3600 400#KeyRegenerationInterval 3600
399#ServerKeyBits 768 401#ServerKeyBits 768
400 402
@@ -405,7 +407,7 @@ Port $port_number
405 407
406# Authentication: 408# Authentication:
407 409
408#LoginGraceTime 600 410#LoginGraceTime 120
409#PermitRootLogin yes 411#PermitRootLogin yes
410# The following setting overrides permission checks on host key files 412# The following setting overrides permission checks on host key files
411# and directories. For security reasons set this to "yes" when running 413# and directories. For security reasons set this to "yes" when running
@@ -414,11 +416,11 @@ StrictModes no
414 416
415#RSAAuthentication yes 417#RSAAuthentication yes
416#PubkeyAuthentication yes 418#PubkeyAuthentication yes
417#AuthorizedKeysFile %h/.ssh/authorized_keys 419#AuthorizedKeysFile .ssh/authorized_keys
418 420
419# rhosts authentication should not be used 421# rhosts authentication should not be used
420#RhostsAuthentication no 422#RhostsAuthentication no
421# Don't read ~/.rhosts and ~/.shosts files 423# Don't read the user's ~/.rhosts and ~/.shosts files
422#IgnoreRhosts yes 424#IgnoreRhosts yes
423# For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts 425# For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts
424#RhostsRSAAuthentication no 426#RhostsRSAAuthentication no
@@ -443,6 +445,7 @@ StrictModes no
443#KeepAlive yes 445#KeepAlive yes
444#UseLogin no 446#UseLogin no
445UsePrivilegeSeparation $privsep_used 447UsePrivilegeSeparation $privsep_used
448#PermitUserEnvironment no
446#Compression yes 449#Compression yes
447 450
448#MaxStartups 10 451#MaxStartups 10