summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-07 10:06:42 +0100
committerColin Watson <cjwatson@debian.org>2013-05-07 10:06:42 +0100
commitecebda56da46a03dafff923d91c382f31faa9eec (patch)
tree449614b6c06a2622c74a609b31fcc46c60037c56 /sshd_config
parentc6a2c0334e45419875687d250aed9bea78480f2e (diff)
parentffc06452028ba78cd693d4ed43df8b60a10d6163 (diff)
merge 6.2p1; reorder additions to monitor.h for easier merging in future
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config7
1 files changed, 5 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index 2e3cca499..1af2afd7a 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $ 1# $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -51,6 +51,9 @@ AuthorizedKeysFile .ssh/authorized_keys
51 51
52#AuthorizedPrincipalsFile none 52#AuthorizedPrincipalsFile none
53 53
54#AuthorizedKeysCommand none
55#AuthorizedKeysCommandUser nobody
56
54# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 57# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
55#RhostsRSAAuthentication no 58#RhostsRSAAuthentication no
56# similar for protocol version 2 59# similar for protocol version 2
@@ -108,7 +111,7 @@ UsePrivilegeSeparation sandbox # Default for new installations.
108#ClientAliveCountMax 3 111#ClientAliveCountMax 3
109#UseDNS yes 112#UseDNS yes
110#PidFile /var/run/sshd.pid 113#PidFile /var/run/sshd.pid
111#MaxStartups 10 114#MaxStartups 10:30:100
112#PermitTunnel no 115#PermitTunnel no
113#ChrootDirectory none 116#ChrootDirectory none
114#VersionAddendum none 117#VersionAddendum none