summaryrefslogtreecommitdiff
path: root/servconf.h
diff options
context:
space:
mode:
authormouring <mouring>2002-08-01 01:28:38 +0000
committermouring <mouring>2002-08-01 01:28:38 +0000
commit9b3d5f6ac4a07defa3881c7489b74debb28ac06f (patch)
tree7256a1cc95ecd003612cb00a9ff5a13779cff456 /servconf.h
parent2ba6999053798472e7c49f08e956eade48ea0b34 (diff)
downloadopenssh-9b3d5f6ac4a07defa3881c7489b74debb28ac06f.tar.gz
- markus@cvs.openbsd.org 2002/07/30 17:03:55
[auth-options.c servconf.c servconf.h session.c sshd_config sshd_config.5] add PermitUserEnvironment (off by default!); from dot@dotat.at; ok provos, deraadt
Diffstat (limited to 'servconf.h')
-rw-r--r--servconf.h3
1 files changed, 2 insertions, 1 deletions
diff --git a/servconf.h b/servconf.h
index c94f541d..024987dd 100644
--- a/servconf.h
+++ b/servconf.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: servconf.h,v 1.58 2002/06/20 23:05:55 markus Exp $ */
+/* $OpenBSD: servconf.h,v 1.59 2002/07/30 17:03:55 markus Exp $ */
/*
* Author: Tatu Ylonen <ylo@cs.hut.fi>
@@ -97,6 +97,7 @@ typedef struct {
int challenge_response_authentication;
int permit_empty_passwd; /* If false, do not permit empty
* passwords. */
+ int permit_user_env; /* If true, read ~/.ssh/environment */
int use_login; /* If true, login(1) is used */
int compression; /* If true, compression is allowed */
int allow_tcp_forwarding;