summaryrefslogtreecommitdiff
path: root/sshd_config.5
Commit message (Collapse)AuthorAge
* - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warningDarren Tucker2004-04-14
| | | | from bug #701 (text from jfh at cise.ufl.edu).
* - dtucker@cvs.openbsd.org 2004/03/08 10:18:57Damien Miller2004-03-08
| | | | | [sshd_config.5] Document KerberosGetAFSToken; ok markus@
* - jmc@cvs.openbsd.org 2004/02/17 19:35:21Damien Miller2004-02-18
| | | | | | [sshd_config.5] remove cruft left over from RhostsAuthentication removal; ok markus@
* - markus@cvs.openbsd.org 2003/12/09 21:53:37Damien Miller2003-12-17
| | | | | | | [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1] [ssh_config.5 sshconnect.c sshd.c sshd_config.5] rename keepalive to tcpkeepalive; the old name causes too much confusion; ok djm, dtucker; with help from jmc@
* - djm@cvs.openbsd.org 2003/11/21 11:57:03Damien Miller2003-11-21
| | | | | | [everything] unexpand and delete whitespace at EOL; ok markus@ (done locally and RCS IDs synced)
* - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@Darren Tucker2003-10-09
|
* - markus@cvs.openbsd.org 2003/09/01 09:50:04Damien Miller2003-09-02
| | | | | [sshd_config.5] gss kex is not supported; sxw@inf.ed.ac.uk
* - markus@cvs.openbsd.org 2003/08/28 12:54:34Damien Miller2003-09-02
| | | | | | | | [auth-krb5.c auth.h auth1.c monitor.c monitor.h monitor_wrap.c] [monitor_wrap.h readconf.c servconf.c session.c ssh_config.5] [sshconnect1.c sshd.c sshd_config sshd_config.5] remove kerberos support from ssh1, since it has been replaced with GSSAPI; but keep kerberos passwd auth for ssh1 and 2; ok djm, hin, henning, ...
* - markus@cvs.openbsd.org 2003/08/22 10:56:09Darren Tucker2003-08-26
| | | | | | | | | [auth2.c auth2-gss.c auth.h compat.c compat.h gss-genr.c gss-serv-krb5.c gss-serv.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h servconf.c servconf.h session.c session.h ssh-gss.h ssh_config.5 sshconnect2.c sshd_config sshd_config.5] support GSS API user authentication; patches from Simon Wilkinson, stripped down and tested by Jakob and myself.
* - markus@cvs.openbsd.org 2003/08/13 08:46:31Darren Tucker2003-08-13
| | | | | | | [auth1.c readconf.c readconf.h servconf.c servconf.h ssh.c ssh_config ssh_config.5 sshconnect1.c sshd.8 sshd.c sshd_config sshd_config.5] remove RhostsAuthentication; suggested by djm@ before; ok djm@, deraadt@, fgsch@, miod@, henning@, jakob@ and others
* - (dtucker) OpenBSD CVS SyncDarren Tucker2003-08-02
| | | | | | | | | | | | | - markus@cvs.openbsd.org 2003/07/22 13:35:22 [auth1.c auth.h auth-passwd.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c ssh_config.5 sshconnect1.c sshd.c sshd_config.5 ssh.h] remove (already disabled) KRB4/AFS support, re-enable -k in ssh(1); test+ok henning@ - (dtucker) [Makefile.in acconfig.h configure.ac] Remove KRB4/AFS support. - (dtucker) [auth-krb4.c radix.c radix.h] Remove KRB4/AFS specific files. I hope I got this right....
* 20030622Darren Tucker2003-06-22
| | | | | | | - (dtucker) OpenBSD CVS Sync - djm@cvs.openbsd.org 2003/06/20 05:47:58 [sshd_config.5] sync description of protocol 2 cipher proposal; ok markus
* - jmc@cvs.openbsd.org 2003/06/10 09:12:11Damien Miller2003-06-11
| | | | | | | | | | | [scp.1 sftp-server.8 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5] [sshd.8 sshd_config.5 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - section reorder - COMPATIBILITY merge - macro cleanup - kill whitespace at EOL - new sentence, new line ssh pages ok markus@
* - (djm) OpenBSD CVS SyncDamien Miller2003-06-03
| | | | | | | | | | | | | - markus@cvs.openbsd.org 2003/06/02 09:17:34 [auth2-hostbased.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c] [canohost.c monitor.c servconf.c servconf.h session.c sshd_config] [sshd_config.5] deprecate VerifyReverseMapping since it's dangerous if combined with IP based access control as noted by Mike Harding; replace with a UseDNS option, UseDNS is on by default and includes the VerifyReverseMapping check; with itojun@, provos@, jakob@ and deraadt@ ok deraadt@, djm@ - (djm) Fix portable-specific uses of verify_reverse_mapping too
* - jmc@cvs.openbsd.org 2003/05/20 12:09:31Damien Miller2003-05-23
| | | | | [ssh.1 ssh_config.5 sshd.8 sshd_config.5 ssh-keygen.1] new sentence, new line
* Put in alphabetical orderDamien Miller2003-05-14
|
* - (djm) Add new UsePAM configuration directive to allow runtime controlDamien Miller2003-05-14
| | | | | over usage of PAM. This allows non-root use of sshd when built with --with-pam
* - mouring@cvs.openbsd.org 2003/04/30 01:16:20Damien Miller2003-05-14
| | | | | | [sshd.8 sshd_config.5] Escape ?, * and ! in .Ql for nroff compatibility. OpenSSH Portable Bug #550 and * escaping suggested by jmc@.
* - (djm) OpenBSD CVS SyncDamien Miller2003-04-01
| | | | | | | | | | - jmc@cvs.openbsd.org 2003/03/28 10:11:43 [scp.1 sftp.1 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5 sshd_config.5] [ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8] - killed whitespace - new sentence new line - .Bk for arguments ok markus@
* - (djm) OpenBSD CVS SyncDamien Miller2003-01-24
| | | | | | - jmc@cvs.openbsd.org 2003/01/23 08:58:47 [sshd_config.5] typos; ok millert@
* - stevesk@cvs.openbsd.org 2002/09/16 20:12:11Damien Miller2002-09-19
| | | | | [sshd_config.5] more details on X11Forwarding security issues and threats; ok markus@
* - (djm) OpenBSD CVS SyncDamien Miller2002-09-05
| | | | | | | - stevesk@cvs.openbsd.org 2002/09/04 18:52:42 [servconf.c sshd.8 sshd_config.5] default LoginGraceTime to 2m; 1m may be too short for slow systems. ok markus@
* - stevesk@cvs.openbsd.org 2002/08/29 22:54:10Damien Miller2002-09-04
| | | | | [ssh_config.5 sshd_config.5] state XAuthLocation is a full pathname
* - stevesk@cvs.openbsd.org 2002/08/21 19:38:06Damien Miller2002-09-04
| | | | | [servconf.c sshd.8 sshd_config sshd_config.5] change LoginGraceTime default to 1 minute; ok mouring@ markus@
* - stevesk@cvs.openbsd.org 2002/08/12 17:30:35Ben Lindstrom2002-08-20
| | | | | [ssh.1 sshd.8 sshd_config.5] more PermitUserEnvironment; ok markus@
* - stevesk@cvs.openbsd.org 2002/08/09 17:41:12Ben Lindstrom2002-08-20
| | | | | [sshd_config.5] proxy vs. fake display
* - stevesk@cvs.openbsd.org 2002/08/09 17:21:42Ben Lindstrom2002-08-20
| | | | | | [sshd_config.5] use Op for mdoc conformance; from esr@golux.thyrsus.com ok aaron@
* - markus@cvs.openbsd.org 2002/07/30 17:03:55Ben Lindstrom2002-08-01
| | | | | | [auth-options.c servconf.c servconf.h session.c sshd_config sshd_config.5] add PermitUserEnvironment (off by default!); from dot@dotat.at; ok provos, deraadt
* - stevesk@cvs.openbsd.org 2002/07/09 17:46:25Ben Lindstrom2002-07-11
| | | | | [sshd_config.5] clarify no preference ordering in protocol list; ok markus@
* - (djm) Improve PAMAuthenticationViaKbdInt text from Nalin DahyabhaiDamien Miller2002-06-26
| | | | <nalin@redhat.com>
* - stevesk@cvs.openbsd.org 2002/06/22 16:45:29Ben Lindstrom2002-06-23
| | | | | [ssh-agent.1 sshd.8 sshd_config.5] use process ID vs. pid/PID/process identifier
* - stevesk@cvs.openbsd.org 2002/06/20 19:56:07Ben Lindstrom2002-06-21
[ssh.1 sshd.8] move configuration file options from ssh.1/sshd.8 to ssh_config.5/sshd_config.5; ok deraadt@ millert@