Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/netbsd-1-5]: src/crypto/dist/ssh Pull up file removal (requested by itoj...



details:   https://anonhg.NetBSD.org/src/rev/968f305e1477
branches:  netbsd-1-5
changeset: 490708:968f305e1477
user:      he <he%NetBSD.org@localhost>
date:      Mon Feb 26 20:27:11 2001 +0000

description:
Pull up file removal (requested by itojun):
  Update SSH to version found on trunk as of 26 Feb 2001.

diffstat:

 crypto/dist/ssh/ssh.conf  |  33 ---------------------------
 crypto/dist/ssh/sshd.conf |  57 -----------------------------------------------
 2 files changed, 0 insertions(+), 90 deletions(-)

diffs (98 lines):

diff -r b4d27132c7e4 -r 968f305e1477 crypto/dist/ssh/ssh.conf
--- a/crypto/dist/ssh/ssh.conf  Mon Feb 26 20:27:09 2001 +0000
+++ /dev/null   Thu Jan 01 00:00:00 1970 +0000
@@ -1,33 +0,0 @@
-#      $NetBSD: ssh.conf,v 1.1.1.1.2.2 2001/02/03 17:36:37 he Exp $
-#
-# This is ssh client systemwide configuration file.  This file provides 
-# defaults for users, and the values can be changed in per-user configuration
-# files or on the command line.
-
-# Configuration data is parsed as follows:
-#  1. command line options
-#  2. user-specific file
-#  3. system-wide file
-# Any configuration value is only changed the first time it is set.
-# Thus, host-specific definitions should be at the beginning of the
-# configuration file, and defaults at the end.
-
-# Site-wide defaults for various options
-
-# Host *
-#   ForwardAgent yes
-#   ForwardX11 no
-#   RhostsAuthentication yes
-#   RhostsRSAAuthentication yes
-#   RSAAuthentication yes
-#   PasswordAuthentication yes
-#   FallBackToRsh no
-#   UseRsh no
-#   BatchMode no
-#   CheckHostIP yes
-#   StrictHostKeyChecking no
-#   IdentityFile ~/.ssh/identity
-#   Port 22
-#   Protocol 2,1
-#   Cipher blowfish
-#   EscapeChar ~
diff -r b4d27132c7e4 -r 968f305e1477 crypto/dist/ssh/sshd.conf
--- a/crypto/dist/ssh/sshd.conf Mon Feb 26 20:27:09 2001 +0000
+++ /dev/null   Thu Jan 01 00:00:00 1970 +0000
@@ -1,57 +0,0 @@
-#      $NetBSD: sshd.conf,v 1.1.1.1.2.2 2000/10/03 21:55:26 lukem Exp $
-#
-# This is ssh server systemwide configuration file.
-
-Port 22
-#Protocol 2,1
-#ListenAddress 0.0.0.0
-#ListenAddress ::
-HostKey /etc/ssh_host_key
-ServerKeyBits 768
-LoginGraceTime 600
-KeyRegenerationInterval 3600
-PermitRootLogin yes
-#
-# Don't read ~/.rhosts and ~/.shosts files
-IgnoreRhosts yes
-IgnoreRootRhosts yes
-# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
-#IgnoreUserKnownHosts yes
-StrictModes yes
-X11Forwarding no
-X11DisplayOffset 10
-PrintMotd yes
-KeepAlive yes
-
-# Logging
-SyslogFacility AUTH
-LogLevel INFO
-#obsoletes QuietMode and FascistLogging
-
-RhostsAuthentication no
-#
-# For this to work you will also need host keys in /etc/ssh_known_hosts
-RhostsRSAAuthentication no
-#
-RSAAuthentication yes
-
-# To disable tunneled clear text passwords, change to no here!
-PasswordAuthentication yes
-PermitEmptyPasswords no
-# Uncomment to disable s/key passwords 
-#SkeyAuthentication no
-
-# To change Kerberos options
-#KerberosAuthentication no
-#KerberosOrLocalPasswd yes
-#AFSTokenPassing no
-#KerberosTicketCleanup no
-
-# Kerberos TGT Passing does only work with the AFS kaserver
-#KerberosTgtPassing yes
-
-#CheckMail yes
-#UseLogin no
-
-#Subsystem     sftp    /usr/local/sbin/sftpd
-#MaxStartup 10:30:60



Home | Main Index | Thread Index | Old Index