summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/sshd_config
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/openssh/sshd_config')
-rw-r--r--crypto/openssh/sshd_config9
1 files changed, 5 insertions, 4 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index 31c44b2..48345f5 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $
+# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $
# $FreeBSD$
# This is the sshd server system-wide configuration file. See
@@ -14,8 +14,6 @@
# Note that some of FreeBSD's defaults differ from OpenBSD's, and
# FreeBSD has a few additional options.
-#VersionAddendum FreeBSD-20111001
-
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
@@ -55,6 +53,8 @@
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
+#AuthorizedPrincipalsFile none
+
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
@@ -103,7 +103,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
-#UsePrivilegeSeparation yes
+#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
@@ -113,6 +113,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none
+#VersionAddendum FreeBSD-20120901
# no default banner path
#Banner none
OpenPOWER on IntegriCloud