From e9d044452462b0c4b84fe42f3cf165af3f0bac80 Mon Sep 17 00:00:00 2001 From: Ben Lindstrom Date: Sat, 10 Feb 2001 23:26:35 +0000 Subject: - djm@cvs.openbsd.org 2001/02/04 21:26:07 [sshd_config] type: ok markus@ - deraadt@cvs.openbsd.org 2001/02/06 22:07:50 [sshd_config] enable sftp-server by default --- ChangeLog | 8 +++++++- sshd_config | 8 ++++---- 2 files changed, 11 insertions(+), 5 deletions(-) diff --git a/ChangeLog b/ChangeLog index c17918a8e..5bd999348 100644 --- a/ChangeLog +++ b/ChangeLog @@ -77,6 +77,12 @@ [sshconnect.c] don't connect if batch_mode is true and stricthostkeychecking set to 'ask' + - djm@cvs.openbsd.org 2001/02/04 21:26:07 + [sshd_config] + type: ok markus@ + - deraadt@cvs.openbsd.org 2001/02/06 22:07:50 + [sshd_config] + enable sftp-server by default - (bal) fixed sftp-client.c. Return 'status' instead of '0' (from the OpenBSD tree) - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD @@ -3864,4 +3870,4 @@ - Wrote replacements for strlcpy and mkdtemp - Released 1.0pre1 -$Id: ChangeLog,v 1.733 2001/02/10 23:21:09 mouring Exp $ +$Id: ChangeLog,v 1.734 2001/02/10 23:26:35 mouring Exp $ diff --git a/sshd_config b/sshd_config index 9ba1789a4..8d0af1060 100644 --- a/sshd_config +++ b/sshd_config @@ -1,4 +1,4 @@ -# $OpenBSD: sshd_config,v 1.30 2001/02/03 10:19:51 markus Exp $ +# $OpenBSD: sshd_config,v 1.32 2001/02/06 22:07:50 deraadt Exp $ # This is the sshd server system-wide configuration file. See sshd(8) # for more information. @@ -42,7 +42,7 @@ PasswordAuthentication yes PermitEmptyPasswords no # Uncomment to disable s/key passwords -#ChallengeResposeAuthentication no +#ChallengeResponseAuthentication no # To change Kerberos options #KerberosAuthentication no @@ -56,8 +56,8 @@ PermitEmptyPasswords no #CheckMail yes #UseLogin no -# Uncomment if you want to enable sftp -#Subsystem sftp /usr/libexec/sftp-server #MaxStartups 10:30:60 #Banner /etc/issue.net #ReverseMappingCheck yes + +Subsystem sftp /usr/libexec/sftp-server -- cgit v1.2.3