summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2003-06-22 20:48:45 +1000
committerDarren Tucker <dtucker@zip.com.au>2003-06-22 20:48:45 +1000
commitb8dae8ece0ae9b553324cfb48419bdfcf350f9eb (patch)
tree36266fb613ac5d59ff0812fb1baf6d9b136f94e8 /sshd_config
parent91cf261bd5604132496359ad4c18f8a15db7076b (diff)
downloadopenssh-git-b8dae8ece0ae9b553324cfb48419bdfcf350f9eb.tar.gz
20030622
- (dtucker) OpenBSD CVS Sync - djm@cvs.openbsd.org 2003/06/20 05:48:21 [sshd_config] sync some implemented options; ok markus@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config15
1 files changed, 10 insertions, 5 deletions
diff --git a/sshd_config b/sshd_config
index c93396b5..2aaee5eb 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.60 2003/06/02 09:17:34 markus Exp $
+# $OpenBSD: sshd_config,v 1.61 2003/06/20 05:48:21 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -22,7 +22,7 @@
#HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
-#KeyRegenerationInterval 3600
+#KeyRegenerationInterval 1h
#ServerKeyBits 768
# Logging
@@ -32,7 +32,7 @@
# Authentication:
-#LoginGraceTime 120
+#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
@@ -74,6 +74,8 @@
# bypass the setting of 'PasswordAuthentication'
#UsePAM yes
+#AllowTcpForwarding yes
+#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
@@ -84,11 +86,14 @@
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
-
+#ClientAliveInterval 0
+#ClientAliveCountMax 3
+#UseDNS yes
+#PidFile /var/run/sshd.pid
#MaxStartups 10
+
# no default banner path
#Banner /some/path
-#UseDNS yes
# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server