summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/sshd_config
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2002-10-29 09:43:00 +0000
committerdes <des@FreeBSD.org>2002-10-29 09:43:00 +0000
commit099d1a58f7bc088a9f71af6d32542ca3949468a3 (patch)
tree49cef8938d7beb10016662d15546fa090865073d /crypto/openssh/sshd_config
parent1ba793a7c09e24d920de3983a3223770cb37ebff (diff)
downloadFreeBSD-src-099d1a58f7bc088a9f71af6d32542ca3949468a3.zip
FreeBSD-src-099d1a58f7bc088a9f71af6d32542ca3949468a3.tar.gz
Vendor import of OpenSSH-portable 3.5p1.
Diffstat (limited to 'crypto/openssh/sshd_config')
-rw-r--r--crypto/openssh/sshd_config7
1 files changed, 4 insertions, 3 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index d57346b..36429c9 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.56 2002/06/20 23:37:12 markus Exp $
+# $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -32,7 +32,7 @@
# Authentication:
-#LoginGraceTime 600
+#LoginGraceTime 120
#PermitRootLogin yes
#StrictModes yes
@@ -71,7 +71,7 @@
# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
-#PAMAuthenticationViaKbdInt yes
+#PAMAuthenticationViaKbdInt no
#X11Forwarding no
#X11DisplayOffset 10
@@ -81,6 +81,7 @@
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
+#PermitUserEnvironment no
#Compression yes
#MaxStartups 10
OpenPOWER on IntegriCloud