summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2014-02-09 16:10:18 +0000
committerColin Watson <cjwatson@debian.org>2016-02-29 12:35:37 +0000
commit85e40e87a75fb80a0bf893ac05a417d6c353537d (patch)
tree0f76f9976afd1622fe4fd2258fa0136a4ac75312 /sshd_config
parenta7c8a6babe3b4c47fd00bdbefc22fc10d97b9a26 (diff)
Various Debian-specific configuration changes
ssh: Enable ForwardX11Trusted, returning to earlier semantics which cause fewer problems with existing setups (http://bugs.debian.org/237021). ssh: Set 'SendEnv LANG LC_*' by default (http://bugs.debian.org/264024). ssh: Enable HashKnownHosts by default to try to limit the spread of ssh worms. ssh: Enable GSSAPIAuthentication and disable GSSAPIDelegateCredentials by default. Document all of this, along with several sshd defaults set in debian/openssh-server.postinst. Author: Russ Allbery <rra@debian.org> Forwarded: not-needed Last-Update: 2015-12-07 Patch-Name: debian-config.patch
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config2
1 files changed, 1 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index f10329840..d103ac55f 100644
--- a/sshd_config
+++ b/sshd_config
@@ -125,7 +125,7 @@ AuthorizedKeysFile .ssh/authorized_keys
125#Banner none 125#Banner none
126 126
127# override default of no subsystems 127# override default of no subsystems
128Subsystem sftp /usr/libexec/sftp-server 128Subsystem sftp /usr/lib/openssh/sftp-server
129 129
130# Example of overriding settings on a per-user basis 130# Example of overriding settings on a per-user basis
131#Match User anoncvs 131#Match User anoncvs