X-Git-Url: http://andersk.mit.edu/gitweb/openssh.git/blobdiff_plain/7364bd04fc18484f99f74b901c4581795bcf2787..c4f51837081fc00e2c67c70da918a948590cd392:/sshd_config diff --git a/sshd_config b/sshd_config index 29453909..b45c8c56 100644 --- a/sshd_config +++ b/sshd_config @@ -1,4 +1,4 @@ -# $OpenBSD: sshd_config,v 1.64 2003/08/22 10:56:09 markus Exp $ +# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $ # This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. @@ -61,16 +61,16 @@ #KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes -#KerberosTgtPassing no +#KerberosGetAFSToken no # GSSAPI options #GSSAPIAuthentication no -#GSSAPICleanupCreds yes +#GSSAPICleanupCredentials yes # Set this to 'yes' to enable PAM authentication (via challenge-response) # and session processing. Depending on your PAM configuration, this may -# bypass the setting of 'PasswordAuthentication' -#UsePAM yes +# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords' +#UsePAM no #AllowTcpForwarding yes #GatewayPorts no @@ -79,7 +79,7 @@ #X11UseLocalhost yes #PrintMotd yes #PrintLastLog yes -#KeepAlive yes +#TCPKeepAlive yes #UseLogin no #UsePrivilegeSeparation yes #PermitUserEnvironment no