summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2014-02-09 16:10:18 +0000
committerColin Watson <cjwatson@debian.org>2015-08-19 17:14:01 +0100
commit810eecd6b2e03770f21e46b5cb8ce8c7fcd46da8 (patch)
tree53873d998eb28f2c358bf953cb76f383572b1fec /sshd_config
parentb0b95d9689563856ac4992c90b65ed4fd8f3fae6 (diff)
Various Debian-specific configuration changes
ssh: Enable ForwardX11Trusted, returning to earlier semantics which cause fewer problems with existing setups (http://bugs.debian.org/237021). ssh: Set 'SendEnv LANG LC_*' by default (http://bugs.debian.org/264024). ssh: Enable HashKnownHosts by default to try to limit the spread of ssh worms. ssh: Enable GSSAPIAuthentication and disable GSSAPIDelegateCredentials by default. sshd: Refer to /usr/share/doc/openssh-server/README.Debian.gz alongside PermitRootLogin default. Document all of this, along with several sshd defaults set in debian/openssh-server.postinst. Author: Russ Allbery <rra@debian.org> Forwarded: not-needed Last-Update: 2015-08-19 Patch-Name: debian-config.patch
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config3
1 files changed, 2 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index 1dfd0f156..23a338fa3 100644
--- a/sshd_config
+++ b/sshd_config
@@ -41,7 +41,8 @@
41# Authentication: 41# Authentication:
42 42
43#LoginGraceTime 2m 43#LoginGraceTime 2m
44#PermitRootLogin no 44# See /usr/share/doc/openssh-server/README.Debian.gz.
45#PermitRootLogin without-password
45#StrictModes yes 46#StrictModes yes
46#MaxAuthTries 6 47#MaxAuthTries 6
47#MaxSessions 10 48#MaxSessions 10