summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config7
1 files changed, 5 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index d02d7a749..2e3cca499 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $ 1# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -49,6 +49,8 @@
49# but this is overridden so installations will only check .ssh/authorized_keys 49# but this is overridden so installations will only check .ssh/authorized_keys
50AuthorizedKeysFile .ssh/authorized_keys 50AuthorizedKeysFile .ssh/authorized_keys
51 51
52#AuthorizedPrincipalsFile none
53
52# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 54# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
53#RhostsRSAAuthentication no 55#RhostsRSAAuthentication no
54# similar for protocol version 2 56# similar for protocol version 2
@@ -99,7 +101,7 @@ AuthorizedKeysFile .ssh/authorized_keys
99#PrintLastLog yes 101#PrintLastLog yes
100#TCPKeepAlive yes 102#TCPKeepAlive yes
101#UseLogin no 103#UseLogin no
102#UsePrivilegeSeparation yes 104UsePrivilegeSeparation sandbox # Default for new installations.
103#PermitUserEnvironment no 105#PermitUserEnvironment no
104#Compression delayed 106#Compression delayed
105#ClientAliveInterval 0 107#ClientAliveInterval 0
@@ -109,6 +111,7 @@ AuthorizedKeysFile .ssh/authorized_keys
109#MaxStartups 10 111#MaxStartups 10
110#PermitTunnel no 112#PermitTunnel no
111#ChrootDirectory none 113#ChrootDirectory none
114#VersionAddendum none
112 115
113# no default banner path 116# no default banner path
114#Banner none 117#Banner none