[X2Go-Commits] x2gobroker.git - tmp (branch) updated: 499105e333bc9b5ca4242d080f4ae0bce5e4e80e

X2Go dev team git-admin at x2go.org
Tue Apr 23 21:08:33 CEST 2013


The branch, tmp has been updated
       via  499105e333bc9b5ca4242d080f4ae0bce5e4e80e (commit)
      from  019de66c67ab70c279030e9bb17884b369c6fd0e (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
-----------------------------------------------------------------------

Summary of changes:
 etc/x2gobroker-sessionprofiles.conf |    7 +++++++
 1 file changed, 7 insertions(+)

The diff of changes is:
diff --git a/etc/x2gobroker-sessionprofiles.conf b/etc/x2gobroker-sessionprofiles.conf
index 2e7568e..75b26c4 100644
--- a/etc/x2gobroker-sessionprofiles.conf
+++ b/etc/x2gobroker-sessionprofiles.conf
@@ -16,6 +16,13 @@
 # The other section names can be freely chosen, however, each section name has to
 # be unique within this file.
 
+# IMPORTANT: in the session profiles below you will find some lines starting with
+# acl-... These lines do neither protect the X2Go Session Broker nor your X2Go Servers.
+# For protecting the broker use iptables and ip6tables. For protecting your X2Go Servers
+# use iptable+ip6tables and a tightened PAM configuration (e.g. pam_access.so). Securing
+# X2Go Servers means securing the SSH daemon that runs on the X2Go Server.
+
+
 [DEFAULTS]
 defsndport=true
 useiconv=false


hooks/post-receive
-- 
x2gobroker.git (HTTP(S) Session broker for X2Go)

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "x2gobroker.git" (HTTP(S) Session broker for X2Go).




More information about the x2go-commits mailing list