summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-07 11:47:26 +0100
committerColin Watson <cjwatson@debian.org>2013-05-07 11:47:26 +0100
commit2ea3f720daeb1ca9f765365fce3a9546961fe624 (patch)
treec4fb7d1f51fa51e7677232de806aae150e29e2ac /sshd_config
parentf5efcd3450bbf8261915e0c4a6f851229dddaa79 (diff)
parentecebda56da46a03dafff923d91c382f31faa9eec (diff)
* New upstream release (http://www.openssh.com/txt/release-6.2).
- Add support for multiple required authentication in SSH protocol 2 via an AuthenticationMethods option (closes: #195716). - Fix Sophie Germain formula in moduli(5) (closes: #698612). - Update ssh-copy-id to Phil Hands' greatly revised version (closes: #99785, #322228, #620428; LP: #518883, #835901, #1074798).
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config5
1 files changed, 4 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index 3ea8e2efc..5de6846ef 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $ 1# $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -52,6 +52,9 @@ AuthorizedKeysFile .ssh/authorized_keys
52 52
53#AuthorizedPrincipalsFile none 53#AuthorizedPrincipalsFile none
54 54
55#AuthorizedKeysCommand none
56#AuthorizedKeysCommandUser nobody
57
55# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 58# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
56#RhostsRSAAuthentication no 59#RhostsRSAAuthentication no
57# similar for protocol version 2 60# similar for protocol version 2