X-Git-Url: http://andersk.mit.edu/gitweb/openssh.git/blobdiff_plain/ce1ba33ac43af776b5a521ae43d78a67d250cba4..d6133f43beb88ce3fde59f036d3ff962ea40b76d:/sshd_config diff --git a/sshd_config b/sshd_config index a3d8e9a6..d57346be 100644 --- a/sshd_config +++ b/sshd_config @@ -1,7 +1,7 @@ -# $OpenBSD: sshd_config,v 1.49 2002/03/21 20:51:12 markus Exp $ +# $OpenBSD: sshd_config,v 1.56 2002/06/20 23:37:12 markus Exp $ -# This is the sshd server system-wide configuration file. See sshd(8) -# for more information. +# This is the sshd server system-wide configuration file. See +# sshd_config(5) for more information. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin @@ -60,13 +60,11 @@ #ChallengeResponseAuthentication yes # Kerberos options -# KerberosAuthentication automatically enabled if keyfile exists -#KerberosAuthentication yes +#KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes -# AFSTokenPassing automatically enabled if k_hasafs() is true -#AFSTokenPassing yes +#AFSTokenPassing no # Kerberos TGT Passing only works with the AFS kaserver #KerberosTgtPassing no @@ -82,7 +80,8 @@ #PrintLastLog yes #KeepAlive yes #UseLogin no -#UsePrivilegeSeparation no +#UsePrivilegeSeparation yes +#Compression yes #MaxStartups 10 # no default banner path