summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2012-04-22 11:25:10 +1000
committerDamien Miller <djm@mindrot.org>2012-04-22 11:25:10 +1000
commit8fef9ebbab6bd68d245edbadedd52600a800c09c (patch)
tree941d280c54fc833a3e006766b4e65d1b1c49c363 /sshd_config
parent23528816dc10165b3bc009f2ab5fdf1653db418c (diff)
downloadopenssh-git-8fef9ebbab6bd68d245edbadedd52600a800c09c.tar.gz
- djm@cvs.openbsd.org 2012/04/12 02:43:55
[sshd_config sshd_config.5] mention AuthorizedPrincipalsFile=none default
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config4
1 files changed, 3 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index 99dbd858..ec3ca2af 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.85 2012/04/12 02:42:32 djm Exp $
+# $OpenBSD: sshd_config,v 1.86 2012/04/12 02:43:55 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -49,6 +49,8 @@
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
+#AuthorizedPrincipalsFile none
+
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2