summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2013-10-30 22:21:50 +1100
committerDamien Miller <djm@mindrot.org>2013-10-30 22:21:50 +1100
commit5ff30c6b68adeee767dd29bf2369763c6a13c0b3 (patch)
treeaf34775607e7ca5317884d5c2e8460f2782b0f43 /sshd_config
parent4a3a9d4bbf8048473f5cc202cd8db7164d5e6b8d (diff)
downloadopenssh-git-5ff30c6b68adeee767dd29bf2369763c6a13c0b3.tar.gz
- djm@cvs.openbsd.org 2013/10/29 09:48:02
[servconf.c servconf.h session.c sshd_config sshd_config.5] shd_config PermitTTY to disallow TTY allocation, mirroring the longstanding no-pty authorized_keys option; bz#2070, patch from Teran McKinney; ok markus@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config4
1 files changed, 3 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index dbda7491..235459af 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.91 2013/09/07 13:53:11 sthen Exp $
+# $OpenBSD: sshd_config,v 1.92 2013/10/29 09:48:02 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -101,6 +101,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
+#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
@@ -127,4 +128,5 @@ Subsystem sftp /usr/libexec/sftp-server
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
+# PermitTTY no
# ForceCommand cvs server