diff options
author | Colin Watson <cjwatson@debian.org> | 2014-02-10 00:18:28 +0000 |
---|---|---|
committer | Colin Watson <cjwatson@debian.org> | 2014-02-10 00:18:28 +0000 |
commit | 9a975a9faed7c4f334e8c8490db3e77e102f2b21 (patch) | |
tree | 764a885ec9a963f6a8b15de6e1765f16b9ac4738 /sshd_config | |
parent | ee196dab7c5f97f0b80c8099343a375bead92010 (diff) | |
parent | cdb6c90811caa5df2df856be9b0b16db020fe31d (diff) |
Import openssh_6.5p1.orig.tar.gz
Diffstat (limited to 'sshd_config')
-rw-r--r-- | sshd_config | 9 |
1 files changed, 6 insertions, 3 deletions
diff --git a/sshd_config b/sshd_config index b786361d1..e9045bc4d 100644 --- a/sshd_config +++ b/sshd_config | |||
@@ -1,4 +1,4 @@ | |||
1 | # $OpenBSD: sshd_config,v 1.90 2013/05/16 04:09:14 dtucker Exp $ | 1 | # $OpenBSD: sshd_config,v 1.93 2014/01/10 05:59:19 djm Exp $ |
2 | 2 | ||
3 | # This is the sshd server system-wide configuration file. See | 3 | # This is the sshd server system-wide configuration file. See |
4 | # sshd_config(5) for more information. | 4 | # sshd_config(5) for more information. |
@@ -24,6 +24,7 @@ | |||
24 | #HostKey /etc/ssh/ssh_host_rsa_key | 24 | #HostKey /etc/ssh/ssh_host_rsa_key |
25 | #HostKey /etc/ssh/ssh_host_dsa_key | 25 | #HostKey /etc/ssh/ssh_host_dsa_key |
26 | #HostKey /etc/ssh/ssh_host_ecdsa_key | 26 | #HostKey /etc/ssh/ssh_host_ecdsa_key |
27 | #HostKey /etc/ssh/ssh_host_ed25519_key | ||
27 | 28 | ||
28 | # Lifetime and size of ephemeral version 1 server key | 29 | # Lifetime and size of ephemeral version 1 server key |
29 | #KeyRegenerationInterval 1h | 30 | #KeyRegenerationInterval 1h |
@@ -84,8 +85,8 @@ AuthorizedKeysFile .ssh/authorized_keys | |||
84 | #GSSAPIAuthentication no | 85 | #GSSAPIAuthentication no |
85 | #GSSAPICleanupCredentials yes | 86 | #GSSAPICleanupCredentials yes |
86 | 87 | ||
87 | # Set this to 'yes' to enable PAM authentication, account processing, | 88 | # Set this to 'yes' to enable PAM authentication, account processing, |
88 | # and session processing. If this is enabled, PAM authentication will | 89 | # and session processing. If this is enabled, PAM authentication will |
89 | # be allowed through the ChallengeResponseAuthentication and | 90 | # be allowed through the ChallengeResponseAuthentication and |
90 | # PasswordAuthentication. Depending on your PAM configuration, | 91 | # PasswordAuthentication. Depending on your PAM configuration, |
91 | # PAM authentication via ChallengeResponseAuthentication may bypass | 92 | # PAM authentication via ChallengeResponseAuthentication may bypass |
@@ -101,6 +102,7 @@ AuthorizedKeysFile .ssh/authorized_keys | |||
101 | #X11Forwarding no | 102 | #X11Forwarding no |
102 | #X11DisplayOffset 10 | 103 | #X11DisplayOffset 10 |
103 | #X11UseLocalhost yes | 104 | #X11UseLocalhost yes |
105 | #PermitTTY yes | ||
104 | #PrintMotd yes | 106 | #PrintMotd yes |
105 | #PrintLastLog yes | 107 | #PrintLastLog yes |
106 | #TCPKeepAlive yes | 108 | #TCPKeepAlive yes |
@@ -127,4 +129,5 @@ Subsystem sftp /usr/libexec/sftp-server | |||
127 | #Match User anoncvs | 129 | #Match User anoncvs |
128 | # X11Forwarding no | 130 | # X11Forwarding no |
129 | # AllowTcpForwarding no | 131 | # AllowTcpForwarding no |
132 | # PermitTTY no | ||
130 | # ForceCommand cvs server | 133 | # ForceCommand cvs server |