X-Git-Url: http://andersk.mit.edu/gitweb/gssapi-openssh.git/blobdiff_plain/96c41595f1ca0665084d7f54ae6d13e0ad270d03..6e098d39f83779432b2bf83e285396013178eb3b:/setup/sshd_config.in diff --git a/setup/sshd_config.in b/setup/sshd_config.in index 04f0701..65802a0 100644 --- a/setup/sshd_config.in +++ b/setup/sshd_config.in @@ -1,7 +1,7 @@ -# $OpenBSD: sshd_config,v 1.53 2002/05/15 21:02:53 markus Exp $ +# $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $ -# This is the sshd server system-wide configuration file. See sshd(8) -# for more information. +# This is the sshd server system-wide configuration file. See +# sshd_config(5) for more information. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin @@ -32,7 +32,7 @@ # Authentication: -#LoginGraceTime 600 +#LoginGraceTime 120 #PermitRootLogin yes #StrictModes yes @@ -69,18 +69,25 @@ # Kerberos TGT Passing only works with the AFS kaserver #KerberosTgtPassing no +# Session hooks: if allowed, specify the commands to execute +#AllowSessionHooks yes +#SessionHookStartupCmd /bin/true +#SessionHookShutdownCmd /bin/true + # Set this to 'yes' to enable PAM keyboard-interactive authentication # Warning: enabling this may bypass the setting of 'PasswordAuthentication' -#PAMAuthenticationViaKbdInt yes +#PAMAuthenticationViaKbdInt no -#X11Forwarding no +X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PrintMotd yes #PrintLastLog yes #KeepAlive yes #UseLogin no -#UsePrivilegeSeparation no +#UsePrivilegeSeparation yes +#PermitUserEnvironment no +#Compression yes #MaxStartups 10 # no default banner path @@ -91,4 +98,4 @@ Subsystem sftp /usr/libexec/sftp-server # where to store the pid of sshd process -PidFile /var/run/sshd.pid +#PidFile /var/run/sshd.pid