summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2006-07-24 14:06:47 +1000
committerDamien Miller <djm@mindrot.org>2006-07-24 14:06:47 +1000
commite275443f66aab6d46356d6940b8a8b291cab4f9e (patch)
treecd72ec0001cf412475f5348aa83c830252d0e1ce /sshd_config
parentd1de9950e5ae91584aa955a4f85c9c7579aa76af (diff)
- dtucker@cvs.openbsd.org 2006/07/19 13:07:10
[servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5] Add ForceCommand keyword to sshd_config, equivalent to the "command=" key option, man page entry and example in sshd_config. Feedback & ok djm@, man page corrections & ok jmc@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config8
1 files changed, 7 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index 57f9a17bb..6a3cad886 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $ 1# $OpenBSD: sshd_config,v 1.74 2006/07/19 13:07:10 dtucker Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -104,3 +104,9 @@
104 104
105# override default of no subsystems 105# override default of no subsystems
106Subsystem sftp /usr/libexec/sftp-server 106Subsystem sftp /usr/libexec/sftp-server
107
108# Example of overriding settings on a per-user basis
109#Match User anoncvs
110# X11Forwarding no
111# AllowTcpForwarding no
112# ForceCommand cvs server