summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog8
-rwxr-xr-xsshd.init.redhat13
-rw-r--r--sshd_config16
3 files changed, 19 insertions, 18 deletions
diff --git a/ChangeLog b/ChangeLog
index 1ac4dfee8..8194b7d41 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,6 +1,7 @@
119991113 119991113
2 - Don't install config files if they already exist 2 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
3 - Fix inclusion of additional preprocessor directives from acconfig.h 3 - Don't install config files if they already exist
4 - Fix inclusion of additional preprocessor directives from acconfig.h
4 - Removed redundant inclusions of config.h 5 - Removed redundant inclusions of config.h
5 - Added 'Obseletes' lines to RPM spec file 6 - Added 'Obseletes' lines to RPM spec file
6 - Merged OpenBSD CVS changes: 7 - Merged OpenBSD CVS changes:
@@ -11,6 +12,9 @@
11 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi> 12 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
12 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de> 13 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
13 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled 14 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
15 - Tidied default config file some more
16 - Revised Redhat initscript to fix bug: sshd (re)start would fail
17 if executed from inside a ssh login.
14 18
1519991112 1919991112
16 - Merged changes from OpenBSD CVS 20 - Merged changes from OpenBSD CVS
diff --git a/sshd.init.redhat b/sshd.init.redhat
index 40cc92b86..5e9194899 100755
--- a/sshd.init.redhat
+++ b/sshd.init.redhat
@@ -20,16 +20,17 @@ RETVAL=0
20case "$1" in 20case "$1" in
21 start) 21 start)
22 echo -n "Starting sshd: " 22 echo -n "Starting sshd: "
23 daemon /usr/sbin/sshd 23 if [ ! -f /var/run/sshd.pid ] ; then
24 RETVAL=$? 24 /usr/sbin/sshd && success "sshd startup" || failure "sshd startup"
25 [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sshd 25 RETVAL=$?
26 fi
26 echo 27 echo
27 ;; 28 ;;
28 stop) 29 stop)
29 echo -n "Shutting down sshd: " 30 echo -n "Shutting down sshd: "
30 killproc sshd 31 if [ -f /var/run/sshd.pid ] ; then
31 RETVAL=$? 32 killproc sshd
32 [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/sshd 33 fi
33 echo 34 echo
34 ;; 35 ;;
35 restart) 36 restart)
diff --git a/sshd_config b/sshd_config
index ed9c391a3..ee6af5f8b 100644
--- a/sshd_config
+++ b/sshd_config
@@ -7,15 +7,6 @@ ServerKeyBits 768
7LoginGraceTime 600 7LoginGraceTime 600
8KeyRegenerationInterval 3600 8KeyRegenerationInterval 3600
9PermitRootLogin yes 9PermitRootLogin yes
10
11#
12# Loglevel replaces QuietMode and FascistLogging
13#
14SyslogFacility AUTH
15LogLevel INFO
16
17#
18# Don't read ~/.rhosts and ~/.shosts files
19StrictModes yes 10StrictModes yes
20X11Forwarding no 11X11Forwarding no
21X11DisplayOffset 10 12X11DisplayOffset 10
@@ -23,8 +14,12 @@ PrintMotd yes
23KeepAlive yes 14KeepAlive yes
24CheckMail no 15CheckMail no
25UseLogin no 16UseLogin no
17
18#
19# Loglevel replaces QuietMode and FascistLogging
20#
26SyslogFacility AUTH 21SyslogFacility AUTH
27RhostsAuthentication no 22LogLevel INFO
28 23
29# 24#
30# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 25# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
@@ -35,6 +30,7 @@ RhostsRSAAuthentication no
35# Don't read ~/.rhosts and ~/.shosts files 30# Don't read ~/.rhosts and ~/.shosts files
36# 31#
37IgnoreRhosts yes 32IgnoreRhosts yes
33RhostsAuthentication no
38 34
39# 35#
40# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication 36# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication