summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2001-06-25 04:17:12 +0000
committerBen Lindstrom <mouring@eviladmin.org>2001-06-25 04:17:12 +0000
commitf96704d4ef4c55599d9999292abc1457e8153674 (patch)
tree3e3e8a85ae03df6a26b425b607496bac0949e8c0 /sshd_config
parentae1c51c208917198fd96f0aca209459f37001ea4 (diff)
downloadopenssh-git-f96704d4ef4c55599d9999292abc1457e8153674.tar.gz
- markus@cvs.openbsd.org 2001/06/22 21:55:49
[auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config ssh-keygen.1] merge authorized_keys2 into authorized_keys. authorized_keys2 is used for backward compat. (just append authorized_keys2 to authorized_keys).
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config3
1 files changed, 1 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index 0e469300..9afd2808 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.40 2001/05/31 13:08:04 markus Exp $
+# $OpenBSD: sshd_config,v 1.41 2001/06/22 21:55:50 markus Exp $
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
@@ -34,7 +34,6 @@ StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
-#AuthorizedKeysFile2 %h/.ssh/authorized_keys2
# rhosts authentication should not be used
RhostsAuthentication no