diff options
-rw-r--r-- | ChangeLog | 5 | ||||
-rw-r--r-- | contrib/cygwin/README | 2 | ||||
-rw-r--r-- | contrib/cygwin/ssh-host-config | 23 |
3 files changed, 19 insertions, 11 deletions
@@ -13,6 +13,9 @@ | |||
13 | openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with | 13 | openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with |
14 | where gai_strerror is defined as "const char *". Part of patch supplied | 14 | where gai_strerror is defined as "const char *". Part of patch supplied |
15 | by bugzilla-openssh at thewrittenword.com | 15 | by bugzilla-openssh at thewrittenword.com |
16 | - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update | ||
17 | ssh-host-config to match current defaults, bump README version. Patch from | ||
18 | vinschen at redhat.com. | ||
16 | 19 | ||
17 | 20030919 | 20 | 20030919 |
18 | - (djm) Bug #683: Remove reference to --with-ipv4-default from INSTALL; | 21 | - (djm) Bug #683: Remove reference to --with-ipv4-default from INSTALL; |
@@ -1149,4 +1152,4 @@ | |||
1149 | - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo. | 1152 | - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo. |
1150 | Report from murple@murple.net, diagnosis from dtucker@zip.com.au | 1153 | Report from murple@murple.net, diagnosis from dtucker@zip.com.au |
1151 | 1154 | ||
1152 | $Id: ChangeLog,v 1.3016 2003/09/22 02:08:23 dtucker Exp $ | 1155 | $Id: ChangeLog,v 1.3017 2003/09/22 02:32:00 dtucker Exp $ |
diff --git a/contrib/cygwin/README b/contrib/cygwin/README index 71ea3455f..ec58964c9 100644 --- a/contrib/cygwin/README +++ b/contrib/cygwin/README | |||
@@ -1,4 +1,4 @@ | |||
1 | This package is the actual port of OpenSSH to Cygwin 1.3. | 1 | This package is the actual port of OpenSSH to Cygwin 1.5. |
2 | 2 | ||
3 | =========================================================================== | 3 | =========================================================================== |
4 | Important change since 3.4p1-2: | 4 | Important change since 3.4p1-2: |
diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config index 2c6db51e5..e9c56aea9 100644 --- a/contrib/cygwin/ssh-host-config +++ b/contrib/cygwin/ssh-host-config | |||
@@ -279,12 +279,14 @@ then | |||
279 | # Host * | 279 | # Host * |
280 | # ForwardAgent no | 280 | # ForwardAgent no |
281 | # ForwardX11 no | 281 | # ForwardX11 no |
282 | # RhostsAuthentication no | ||
283 | # RhostsRSAAuthentication no | 282 | # RhostsRSAAuthentication no |
284 | # RSAAuthentication yes | 283 | # RSAAuthentication yes |
285 | # PasswordAuthentication yes | 284 | # PasswordAuthentication yes |
285 | # HostbasedAuthentication no | ||
286 | # BatchMode no | 286 | # BatchMode no |
287 | # CheckHostIP yes | 287 | # CheckHostIP yes |
288 | # AddressFamily any | ||
289 | # ConnectTimeout 0 | ||
288 | # StrictHostKeyChecking ask | 290 | # StrictHostKeyChecking ask |
289 | # IdentityFile ~/.ssh/identity | 291 | # IdentityFile ~/.ssh/identity |
290 | # IdentityFile ~/.ssh/id_dsa | 292 | # IdentityFile ~/.ssh/id_dsa |
@@ -397,7 +399,7 @@ Port $port_number | |||
397 | #HostKey ${SYSCONFDIR}/ssh_host_dsa_key | 399 | #HostKey ${SYSCONFDIR}/ssh_host_dsa_key |
398 | 400 | ||
399 | # Lifetime and size of ephemeral version 1 server key | 401 | # Lifetime and size of ephemeral version 1 server key |
400 | #KeyRegenerationInterval 3600 | 402 | #KeyRegenerationInterval 1h |
401 | #ServerKeyBits 768 | 403 | #ServerKeyBits 768 |
402 | 404 | ||
403 | # Logging | 405 | # Logging |
@@ -407,7 +409,7 @@ Port $port_number | |||
407 | 409 | ||
408 | # Authentication: | 410 | # Authentication: |
409 | 411 | ||
410 | #LoginGraceTime 120 | 412 | #LoginGraceTime 2m |
411 | #PermitRootLogin yes | 413 | #PermitRootLogin yes |
412 | # The following setting overrides permission checks on host key files | 414 | # The following setting overrides permission checks on host key files |
413 | # and directories. For security reasons set this to "yes" when running | 415 | # and directories. For security reasons set this to "yes" when running |
@@ -418,10 +420,6 @@ StrictModes no | |||
418 | #PubkeyAuthentication yes | 420 | #PubkeyAuthentication yes |
419 | #AuthorizedKeysFile .ssh/authorized_keys | 421 | #AuthorizedKeysFile .ssh/authorized_keys |
420 | 422 | ||
421 | # rhosts authentication should not be used | ||
422 | #RhostsAuthentication no | ||
423 | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
424 | #IgnoreRhosts yes | ||
425 | # For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts | 423 | # For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts |
426 | #RhostsRSAAuthentication no | 424 | #RhostsRSAAuthentication no |
427 | # similar for protocol version 2 | 425 | # similar for protocol version 2 |
@@ -429,6 +427,8 @@ StrictModes no | |||
429 | # Change to yes if you don't trust ~/.ssh/known_hosts for | 427 | # Change to yes if you don't trust ~/.ssh/known_hosts for |
430 | # RhostsRSAAuthentication and HostbasedAuthentication | 428 | # RhostsRSAAuthentication and HostbasedAuthentication |
431 | #IgnoreUserKnownHosts no | 429 | #IgnoreUserKnownHosts no |
430 | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
431 | #IgnoreRhosts yes | ||
432 | 432 | ||
433 | # To disable tunneled clear text passwords, change to no here! | 433 | # To disable tunneled clear text passwords, change to no here! |
434 | #PasswordAuthentication yes | 434 | #PasswordAuthentication yes |
@@ -437,6 +437,8 @@ StrictModes no | |||
437 | # Change to no to disable s/key passwords | 437 | # Change to no to disable s/key passwords |
438 | #ChallengeResponseAuthentication yes | 438 | #ChallengeResponseAuthentication yes |
439 | 439 | ||
440 | #AllowTcpForwarding yes | ||
441 | #GatewayPorts no | ||
440 | #X11Forwarding no | 442 | #X11Forwarding no |
441 | #X11DisplayOffset 10 | 443 | #X11DisplayOffset 10 |
442 | #X11UseLocalhost yes | 444 | #X11UseLocalhost yes |
@@ -447,11 +449,14 @@ StrictModes no | |||
447 | UsePrivilegeSeparation $privsep_used | 449 | UsePrivilegeSeparation $privsep_used |
448 | #PermitUserEnvironment no | 450 | #PermitUserEnvironment no |
449 | #Compression yes | 451 | #Compression yes |
450 | 452 | #ClientAliveInterval 0 | |
453 | #ClientAliveCountMax 3 | ||
454 | #UseDNS yes | ||
455 | #PidFile /var/run/sshd.pid | ||
451 | #MaxStartups 10 | 456 | #MaxStartups 10 |
457 | |||
452 | # no default banner path | 458 | # no default banner path |
453 | #Banner /some/path | 459 | #Banner /some/path |
454 | #VerifyReverseMapping no | ||
455 | 460 | ||
456 | # override default of no subsystems | 461 | # override default of no subsystems |
457 | Subsystem sftp /usr/sbin/sftp-server | 462 | Subsystem sftp /usr/sbin/sftp-server |