summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config11
1 files changed, 6 insertions, 5 deletions
diff --git a/sshd_config b/sshd_config
index dd53f1057..b45c8c561 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.65 2003/08/28 12:54:34 markus Exp $ 1# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -61,15 +61,16 @@
61#KerberosAuthentication no 61#KerberosAuthentication no
62#KerberosOrLocalPasswd yes 62#KerberosOrLocalPasswd yes
63#KerberosTicketCleanup yes 63#KerberosTicketCleanup yes
64#KerberosGetAFSToken no
64 65
65# GSSAPI options 66# GSSAPI options
66#GSSAPIAuthentication no 67#GSSAPIAuthentication no
67#GSSAPICleanupCreds yes 68#GSSAPICleanupCredentials yes
68 69
69# Set this to 'yes' to enable PAM authentication (via challenge-response) 70# Set this to 'yes' to enable PAM authentication (via challenge-response)
70# and session processing. Depending on your PAM configuration, this may 71# and session processing. Depending on your PAM configuration, this may
71# bypass the setting of 'PasswordAuthentication' 72# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
72#UsePAM yes 73#UsePAM no
73 74
74#AllowTcpForwarding yes 75#AllowTcpForwarding yes
75#GatewayPorts no 76#GatewayPorts no
@@ -78,7 +79,7 @@
78#X11UseLocalhost yes 79#X11UseLocalhost yes
79#PrintMotd yes 80#PrintMotd yes
80#PrintLastLog yes 81#PrintLastLog yes
81#KeepAlive yes 82#TCPKeepAlive yes
82#UseLogin no 83#UseLogin no
83#UsePrivilegeSeparation yes 84#UsePrivilegeSeparation yes
84#PermitUserEnvironment no 85#PermitUserEnvironment no