summaryrefslogtreecommitdiffstats
path: root/contrib
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2003-09-22 12:32:00 +1000
committerDarren Tucker <dtucker@zip.com.au>2003-09-22 12:32:00 +1000
commit8daf4b45eab80b2fa4e06f26d09f834bd2e5bb93 (patch)
tree7f2751de2c38d8472475ab066986af5137ab1c6b /contrib
parentd5e082f0d52f652ba50fe33c97f62442d6619045 (diff)
- (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
ssh-host-config to match current defaults, bump README version. Patch from vinschen at redhat.com.
Diffstat (limited to 'contrib')
-rw-r--r--contrib/cygwin/README2
-rw-r--r--contrib/cygwin/ssh-host-config23
2 files changed, 15 insertions, 10 deletions
diff --git a/contrib/cygwin/README b/contrib/cygwin/README
index 71ea3455..ec58964c 100644
--- a/contrib/cygwin/README
+++ b/contrib/cygwin/README
@@ -1,4 +1,4 @@
-This package is the actual port of OpenSSH to Cygwin 1.3.
+This package is the actual port of OpenSSH to Cygwin 1.5.
===========================================================================
Important change since 3.4p1-2:
diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config
index 2c6db51e..e9c56aea 100644
--- a/contrib/cygwin/ssh-host-config
+++ b/contrib/cygwin/ssh-host-config
@@ -279,12 +279,14 @@ then
# Host *
# ForwardAgent no
# ForwardX11 no
-# RhostsAuthentication no
# RhostsRSAAuthentication no
# RSAAuthentication yes
# PasswordAuthentication yes
+# HostbasedAuthentication no
# BatchMode no
# CheckHostIP yes
+# AddressFamily any
+# ConnectTimeout 0
# StrictHostKeyChecking ask
# IdentityFile ~/.ssh/identity
# IdentityFile ~/.ssh/id_dsa
@@ -397,7 +399,7 @@ Port $port_number
#HostKey ${SYSCONFDIR}/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
-#KeyRegenerationInterval 3600
+#KeyRegenerationInterval 1h
#ServerKeyBits 768
# Logging
@@ -407,7 +409,7 @@ Port $port_number
# Authentication:
-#LoginGraceTime 120
+#LoginGraceTime 2m
#PermitRootLogin yes
# The following setting overrides permission checks on host key files
# and directories. For security reasons set this to "yes" when running
@@ -418,10 +420,6 @@ StrictModes no
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
-# rhosts authentication should not be used
-#RhostsAuthentication no
-# Don't read the user's ~/.rhosts and ~/.shosts files
-#IgnoreRhosts yes
# For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
@@ -429,6 +427,8 @@ StrictModes no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
+# Don't read the user's ~/.rhosts and ~/.shosts files
+#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
@@ -437,6 +437,8 @@ StrictModes no
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
+#AllowTcpForwarding yes
+#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
@@ -447,11 +449,14 @@ StrictModes no
UsePrivilegeSeparation $privsep_used
#PermitUserEnvironment no
#Compression yes
-
+#ClientAliveInterval 0
+#ClientAliveCountMax 3
+#UseDNS yes
+#PidFile /var/run/sshd.pid
#MaxStartups 10
+
# no default banner path
#Banner /some/path
-#VerifyReverseMapping no
# override default of no subsystems
Subsystem sftp /usr/sbin/sftp-server