diff options
author | Ben Lindstrom <mouring@eviladmin.org> | 2001-06-09 01:09:51 +0000 |
---|---|---|
committer | Ben Lindstrom <mouring@eviladmin.org> | 2001-06-09 01:09:51 +0000 |
commit | c4b7225b8ddbc4932d5d4a63183b911a9f2a1d73 (patch) | |
tree | b48b252d700ce32af3a490eda8355198986533a0 | |
parent | 3812ff5f415dc82800b922ed0f9e653eccef8142 (diff) |
- markus@cvs.openbsd.org 2001/05/31 13:08:04
[sshd_config]
group options and add some more comments
-rw-r--r-- | ChangeLog | 9 | ||||
-rw-r--r-- | sshd_config | 49 |
2 files changed, 35 insertions, 23 deletions
@@ -14,7 +14,12 @@ | |||
14 | history | 14 | history |
15 | - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged | 15 | - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged |
16 | out of ssh Attic) | 16 | out of ssh Attic) |
17 | - (bal) Ooops.. nchan.c resync from OpenBSD ssh Attic. | 17 | - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh |
18 | Attic. | ||
19 | - OpenBSD CVS Sync | ||
20 | - markus@cvs.openbsd.org 2001/05/31 13:08:04 | ||
21 | [sshd_config] | ||
22 | group options and add some more comments | ||
18 | 23 | ||
19 | 20010606 | 24 | 20010606 |
20 | - OpenBSD CVS Sync | 25 | - OpenBSD CVS Sync |
@@ -5526,4 +5531,4 @@ | |||
5526 | - Wrote replacements for strlcpy and mkdtemp | 5531 | - Wrote replacements for strlcpy and mkdtemp |
5527 | - Released 1.0pre1 | 5532 | - Released 1.0pre1 |
5528 | 5533 | ||
5529 | $Id: ChangeLog,v 1.1252 2001/06/09 00:57:39 mouring Exp $ | 5534 | $Id: ChangeLog,v 1.1253 2001/06/09 01:09:51 mouring Exp $ |
diff --git a/sshd_config b/sshd_config index 90df340a6..0e469300f 100644 --- a/sshd_config +++ b/sshd_config | |||
@@ -1,4 +1,4 @@ | |||
1 | # $OpenBSD: sshd_config,v 1.39 2001/05/20 17:20:36 markus Exp $ | 1 | # $OpenBSD: sshd_config,v 1.40 2001/05/31 13:08:04 markus Exp $ |
2 | 2 | ||
3 | # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin | 3 | # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin |
4 | 4 | ||
@@ -9,41 +9,43 @@ Port 22 | |||
9 | #Protocol 2,1 | 9 | #Protocol 2,1 |
10 | #ListenAddress 0.0.0.0 | 10 | #ListenAddress 0.0.0.0 |
11 | #ListenAddress :: | 11 | #ListenAddress :: |
12 | |||
13 | # HostKey for protocol version 1 | ||
12 | HostKey /etc/ssh_host_key | 14 | HostKey /etc/ssh_host_key |
15 | # HostKeys for protocol version 2 | ||
13 | HostKey /etc/ssh_host_rsa_key | 16 | HostKey /etc/ssh_host_rsa_key |
14 | HostKey /etc/ssh_host_dsa_key | 17 | HostKey /etc/ssh_host_dsa_key |
15 | ServerKeyBits 768 | 18 | |
16 | LoginGraceTime 600 | 19 | # Lifetime and size of ephemeral version 1 server key |
17 | KeyRegenerationInterval 3600 | 20 | KeyRegenerationInterval 3600 |
18 | PermitRootLogin yes | 21 | ServerKeyBits 768 |
19 | # | ||
20 | # Don't read ~/.rhosts and ~/.shosts files | ||
21 | IgnoreRhosts yes | ||
22 | # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication | ||
23 | #IgnoreUserKnownHosts yes | ||
24 | StrictModes yes | ||
25 | X11Forwarding no | ||
26 | X11DisplayOffset 10 | ||
27 | PrintMotd yes | ||
28 | #PrintLastLog no | ||
29 | KeepAlive yes | ||
30 | 22 | ||
31 | # Logging | 23 | # Logging |
32 | SyslogFacility AUTH | 24 | SyslogFacility AUTH |
33 | LogLevel INFO | 25 | LogLevel INFO |
34 | #obsoletes QuietMode and FascistLogging | 26 | #obsoletes QuietMode and FascistLogging |
35 | 27 | ||
28 | # Authentication: | ||
29 | |||
30 | LoginGraceTime 600 | ||
31 | PermitRootLogin yes | ||
32 | StrictModes yes | ||
33 | |||
34 | RSAAuthentication yes | ||
35 | PubkeyAuthentication yes | ||
36 | #AuthorizedKeysFile %h/.ssh/authorized_keys | ||
37 | #AuthorizedKeysFile2 %h/.ssh/authorized_keys2 | ||
38 | |||
39 | # rhosts authentication should not be used | ||
36 | RhostsAuthentication no | 40 | RhostsAuthentication no |
37 | # | 41 | # Don't read the user's ~/.rhosts and ~/.shosts files |
42 | IgnoreRhosts yes | ||
38 | # For this to work you will also need host keys in /etc/ssh_known_hosts | 43 | # For this to work you will also need host keys in /etc/ssh_known_hosts |
39 | RhostsRSAAuthentication no | 44 | RhostsRSAAuthentication no |
40 | # similar for protocol version 2 | 45 | # similar for protocol version 2 |
41 | HostbasedAuthentication no | 46 | HostbasedAuthentication no |
42 | # | 47 | # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication |
43 | RSAAuthentication yes | 48 | #IgnoreUserKnownHosts yes |
44 | PubkeyAuthentication yes | ||
45 | #AuthorizedKeysFile %h/.ssh/authorized_keys | ||
46 | #AuthorizedKeysFile2 %h/.ssh/authorized_keys2 | ||
47 | 49 | ||
48 | # To disable tunneled clear text passwords, change to no here! | 50 | # To disable tunneled clear text passwords, change to no here! |
49 | PasswordAuthentication yes | 51 | PasswordAuthentication yes |
@@ -65,6 +67,11 @@ PermitEmptyPasswords no | |||
65 | # Kerberos TGT Passing does only work with the AFS kaserver | 67 | # Kerberos TGT Passing does only work with the AFS kaserver |
66 | #KerberosTgtPassing yes | 68 | #KerberosTgtPassing yes |
67 | 69 | ||
70 | X11Forwarding no | ||
71 | X11DisplayOffset 10 | ||
72 | PrintMotd yes | ||
73 | #PrintLastLog no | ||
74 | KeepAlive yes | ||
68 | #CheckMail yes | 75 | #CheckMail yes |
69 | #UseLogin no | 76 | #UseLogin no |
70 | 77 | ||