summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2008-02-10 22:40:12 +1100
committerDamien Miller <djm@mindrot.org>2008-02-10 22:40:12 +1100
commitd8cb1f184f9acaae02bb4d15ce1e00ffbeeeac88 (patch)
treefb0100a74a6c870e835706aa487b54500510c5e1 /sshd_config
parentdfc24258a75a06ea8a3f56d99d3669e1a012a1dc (diff)
downloadopenssh-git-d8cb1f184f9acaae02bb4d15ce1e00ffbeeeac88.tar.gz
- djm@cvs.openbsd.org 2008/02/08 23:24:07
[servconf.c servconf.h session.c sftp-server.c sftp.h sshd_config] [sshd_config.5] add sshd_config ChrootDirectory option to chroot(2) users to a directory and tweak internal sftp server to work with it (no special files in chroot required). ok markus@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config3
1 files changed, 2 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index c7094e77..ddfbbe91 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
-# $OpenBSD: sshd_config,v 1.76 2007/08/23 03:22:16 djm Exp $
+# $OpenBSD: sshd_config,v 1.77 2008/02/08 23:24:07 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -102,6 +102,7 @@ Protocol 2
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
+#ChrootDirectory none
# no default banner path
#Banner none