summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/sshd_config
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2013-03-22 17:55:38 +0000
committerdes <des@FreeBSD.org>2013-03-22 17:55:38 +0000
commitb291eafe8d40c45b908e0f6481f471ca44a0a2f8 (patch)
treedd7d7e2bece2a6008e83b0bf90e7410032c4be13 /crypto/openssh/sshd_config
parent19db167f418891cf677735a56370ffbcbdb37d67 (diff)
parent5a4dbb83324b0cc6594abbb5fcaa8fe0415febc5 (diff)
downloadFreeBSD-src-b291eafe8d40c45b908e0f6481f471ca44a0a2f8.zip
FreeBSD-src-b291eafe8d40c45b908e0f6481f471ca44a0a2f8.tar.gz
Upgrade to OpenSSH 6.2p1. The most important new features are support
for a key revocation list and more fine-grained authentication control.
Diffstat (limited to 'crypto/openssh/sshd_config')
-rw-r--r--crypto/openssh/sshd_config9
1 files changed, 6 insertions, 3 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index 437424d..c206026 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $
+# $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
# $FreeBSD$
# This is the sshd server system-wide configuration file. See
@@ -54,6 +54,9 @@
#AuthorizedPrincipalsFile none
+#AuthorizedKeysCommand none
+#AuthorizedKeysCommandUser nobody
+
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
@@ -109,10 +112,10 @@
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
-#MaxStartups 10
+#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
-#VersionAddendum FreeBSD-20120901
+#VersionAddendum FreeBSD-20130322
# no default banner path
#Banner none
OpenPOWER on IntegriCloud