aboutsummaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2013-03-22 11:19:48 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2013-03-22 11:19:48 +0000
commit9b81c128761e4627fc5291f371e0d07903eb4e72 (patch)
tree7ff06aa6c4c960e7fe13b294a9c2eaddce18a2f1 /sshd_config
parent925f1fb7e466dbf645650dc4ea9d2a34e728ef9c (diff)
downloadsrc-9b81c128761e4627fc5291f371e0d07903eb4e72.tar.gz
src-9b81c128761e4627fc5291f371e0d07903eb4e72.zip
Vendor import of OpenSSH 6.2p1.vendor/openssh/6.2p1
Notes
Notes: svn path=/vendor-crypto/openssh/dist/; revision=248613 svn path=/vendor-crypto/openssh/6.2p1/; revision=248614; tag=vendor/openssh/6.2p1
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config7
1 files changed, 5 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index 9424ee2c644a..9cd2fddce9f2 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $
+# $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -51,6 +51,9 @@ AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedPrincipalsFile none
+#AuthorizedKeysCommand none
+#AuthorizedKeysCommandUser nobody
+
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
@@ -106,7 +109,7 @@ UsePrivilegeSeparation sandbox # Default for new installations.
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
-#MaxStartups 10
+#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none