summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2002-08-01 01:28:38 +0000
committerBen Lindstrom <mouring@eviladmin.org>2002-08-01 01:28:38 +0000
commit5d860f02ca352cd8e51fe266cc2e1b5d58704964 (patch)
tree72fd795930f9ce2773dfd3f61c4d3d46c638c850 /sshd_config
parent4b99be899cc47064c13d8beabc32fe5c3a8f94b5 (diff)
downloadopenssh-git-5d860f02ca352cd8e51fe266cc2e1b5d58704964.tar.gz
- markus@cvs.openbsd.org 2002/07/30 17:03:55
[auth-options.c servconf.c servconf.h session.c sshd_config sshd_config.5] add PermitUserEnvironment (off by default!); from dot@dotat.at; ok provos, deraadt
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config3
1 files changed, 2 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index 24c4e059..f20d812e 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.56 2002/06/20 23:37:12 markus Exp $
+# $OpenBSD: sshd_config,v 1.57 2002/07/30 17:03:55 markus Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -81,6 +81,7 @@
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
+#PermitUserEnvironment no
#Compression yes
#MaxStartups 10