=================================================================== RCS file: /cvsrepo/anoncvs/cvs/src/usr.bin/ssh/sshd_config,v retrieving revision 1.49 retrieving revision 1.49.2.5 diff -u -r1.49 -r1.49.2.5 --- src/usr.bin/ssh/sshd_config 2002/03/21 20:51:12 1.49 +++ src/usr.bin/ssh/sshd_config 2002/10/11 14:51:53 1.49.2.5 @@ -1,7 +1,7 @@ -# $OpenBSD: sshd_config,v 1.49 2002/03/21 20:51:12 markus Exp $ +# $OpenBSD: sshd_config,v 1.49.2.5 2002/10/11 14:51:53 miod Exp $ -# This is the sshd server system-wide configuration file. See sshd(8) -# for more information. +# This is the sshd server system-wide configuration file. See +# sshd_config(5) for more information. # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where @@ -30,7 +30,7 @@ # Authentication: -#LoginGraceTime 600 +#LoginGraceTime 120 #PermitRootLogin yes #StrictModes yes @@ -58,13 +58,11 @@ #ChallengeResponseAuthentication yes # Kerberos options -# KerberosAuthentication automatically enabled if keyfile exists -#KerberosAuthentication yes +#KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes -# AFSTokenPassing automatically enabled if k_hasafs() is true -#AFSTokenPassing yes +#AFSTokenPassing no # Kerberos TGT Passing only works with the AFS kaserver #KerberosTgtPassing no @@ -76,7 +74,9 @@ #PrintLastLog yes #KeepAlive yes #UseLogin no -#UsePrivilegeSeparation no +#UsePrivilegeSeparation yes +#PermitUserEnvironment no +#Compression yes #MaxStartups 10 # no default banner path