summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog5
-rw-r--r--sshd_config4
2 files changed, 6 insertions, 3 deletions
diff --git a/ChangeLog b/ChangeLog
index d325407ab..ad79ceb36 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -10,6 +10,9 @@
10 - jakob@cvs.openbsd.org 2003/12/23 16:12:10 10 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
11 [servconf.c servconf.h session.c sshd_config] 11 [servconf.c servconf.h session.c sshd_config]
12 implement KerberosGetAFSToken server option. ok markus@, beck@ 12 implement KerberosGetAFSToken server option. ok markus@, beck@
13 - millert@cvs.openbsd.org 2003/12/29 16:39:50
14 [sshd_config]
15 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
13 16
1420031219 1720031219
15 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we 18 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
@@ -1629,4 +1632,4 @@
1629 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo. 1632 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo.
1630 Report from murple@murple.net, diagnosis from dtucker@zip.com.au 1633 Report from murple@murple.net, diagnosis from dtucker@zip.com.au
1631 1634
1632$Id: ChangeLog,v 1.3155 2003/12/31 00:37:34 dtucker Exp $ 1635$Id: ChangeLog,v 1.3156 2003/12/31 00:38:32 dtucker Exp $
diff --git a/sshd_config b/sshd_config
index aaa30f4ba..b45c8c561 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.67 2003/12/23 16:12:10 jakob Exp $ 1# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -79,7 +79,7 @@
79#X11UseLocalhost yes 79#X11UseLocalhost yes
80#PrintMotd yes 80#PrintMotd yes
81#PrintLastLog yes 81#PrintLastLog yes
82#KeepAlive yes 82#TCPKeepAlive yes
83#UseLogin no 83#UseLogin no
84#UsePrivilegeSeparation yes 84#UsePrivilegeSeparation yes
85#PermitUserEnvironment no 85#PermitUserEnvironment no