summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2001-02-10 23:26:35 +0000
committerBen Lindstrom <mouring@eviladmin.org>2001-02-10 23:26:35 +0000
commite9d044452462b0c4b84fe42f3cf165af3f0bac80 (patch)
treef853af2548a0f27be06ba5be4b2fab28c1a99b1e /sshd_config
parentb6c06d9303aedfaf0af539758243eb4b4d263459 (diff)
downloadopenssh-git-e9d044452462b0c4b84fe42f3cf165af3f0bac80.tar.gz
- djm@cvs.openbsd.org 2001/02/04 21:26:07
[sshd_config] type: ok markus@ - deraadt@cvs.openbsd.org 2001/02/06 22:07:50 [sshd_config] enable sftp-server by default
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config8
1 files changed, 4 insertions, 4 deletions
diff --git a/sshd_config b/sshd_config
index 9ba1789a..8d0af106 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.30 2001/02/03 10:19:51 markus Exp $
+# $OpenBSD: sshd_config,v 1.32 2001/02/06 22:07:50 deraadt Exp $
# This is the sshd server system-wide configuration file. See sshd(8)
# for more information.
@@ -42,7 +42,7 @@ PasswordAuthentication yes
PermitEmptyPasswords no
# Uncomment to disable s/key passwords
-#ChallengeResposeAuthentication no
+#ChallengeResponseAuthentication no
# To change Kerberos options
#KerberosAuthentication no
@@ -56,8 +56,8 @@ PermitEmptyPasswords no
#CheckMail yes
#UseLogin no
-# Uncomment if you want to enable sftp
-#Subsystem sftp /usr/libexec/sftp-server
#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes
+
+Subsystem sftp /usr/libexec/sftp-server