aboutsummaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2012-08-29 15:55:54 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2012-08-29 15:55:54 +0000
commit925f1fb7e466dbf645650dc4ea9d2a34e728ef9c (patch)
tree0fb8acbff73fddb3a95e864c5ddd6370367153a9 /sshd_config
parent2e97a36905ba9936cb9972e37c5e56deb288e442 (diff)
downloadsrc-925f1fb7e466dbf645650dc4ea9d2a34e728ef9c.tar.gz
src-925f1fb7e466dbf645650dc4ea9d2a34e728ef9c.zip
Vendor import of OpenSSH 6.1p1.vendor/openssh/6.1p1
Notes
Notes: svn path=/vendor-crypto/openssh/dist/; revision=239849 svn path=/vendor-crypto/openssh/6.1p1/; revision=239851; tag=vendor/openssh/6.1p1
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config7
1 files changed, 5 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index 473e86654870..9424ee2c644a 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $
+# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -49,6 +49,8 @@
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
+#AuthorizedPrincipalsFile none
+
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
@@ -97,7 +99,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
-#UsePrivilegeSeparation yes
+UsePrivilegeSeparation sandbox # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
@@ -107,6 +109,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none
+#VersionAddendum none
# no default banner path
#Banner none