summaryrefslogtreecommitdiffstats
path: root/servconf.h
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>1999-11-12 11:33:04 +1100
committerDamien Miller <djm@mindrot.org>1999-11-12 11:33:04 +1100
commit322650927bec37d850a3ab72f82bda1cd49b09e4 (patch)
treecb0bd087fb2f709f4d070221479249d8102e14bf /servconf.h
parent776af5de4f7f2aa938cdd17bf85a9c891ce7dbd9 (diff)
- Merged changes from OpenBSD CVS
- [sshd.c] session_key_int may be zero - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config] IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok deraadt,millert - Brought default sshd_config more in line with OpenBSDs
Diffstat (limited to 'servconf.h')
-rw-r--r--servconf.h3
1 files changed, 2 insertions, 1 deletions
diff --git a/servconf.h b/servconf.h
index 584935ba..e16f3d04 100644
--- a/servconf.h
+++ b/servconf.h
@@ -13,7 +13,7 @@ Definitions for server configuration data and for the functions reading it.
*/
-/* RCSID("$Id: servconf.h,v 1.2 1999/11/11 06:57:40 damien Exp $"); */
+/* RCSID("$Id: servconf.h,v 1.3 1999/11/12 00:33:04 damien Exp $"); */
#ifndef SERVCONF_H
#define SERVCONF_H
@@ -33,6 +33,7 @@ typedef struct
int key_regeneration_time; /* Server key lifetime (seconds). */
int permit_root_login; /* If true, permit root login. */
int ignore_rhosts; /* Ignore .rhosts and .shosts. */
+ int ignore_user_known_hosts; /* Ignore ~/.ssh/known_hosts for RhostsRsaAuth */
int print_motd; /* If true, print /etc/motd. */
int check_mail; /* If true, check for new mail. */
int x11_forwarding; /* If true, permit inet (spoofing) X11 fwd. */