summaryrefslogtreecommitdiff
path: root/debian/openssh-server.postinst
diff options
context:
space:
mode:
Diffstat (limited to 'debian/openssh-server.postinst')
-rw-r--r--debian/openssh-server.postinst7
1 files changed, 0 insertions, 7 deletions
diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst
index ff61c4f1b..35a6b477b 100644
--- a/debian/openssh-server.postinst
+++ b/debian/openssh-server.postinst
@@ -177,10 +177,6 @@ HostKey /etc/ssh/ssh_host_ed25519_key
177#Privilege Separation is turned on for security 177#Privilege Separation is turned on for security
178UsePrivilegeSeparation yes 178UsePrivilegeSeparation yes
179 179
180# Lifetime and size of ephemeral version 1 server key
181KeyRegenerationInterval 3600
182ServerKeyBits 1024
183
184# Logging 180# Logging
185SyslogFacility AUTH 181SyslogFacility AUTH
186LogLevel INFO 182LogLevel INFO
@@ -190,15 +186,12 @@ LoginGraceTime 120
190PermitRootLogin prohibit-password 186PermitRootLogin prohibit-password
191StrictModes yes 187StrictModes yes
192 188
193RSAAuthentication yes
194PubkeyAuthentication yes 189PubkeyAuthentication yes
195#AuthorizedKeysFile %h/.ssh/authorized_keys 190#AuthorizedKeysFile %h/.ssh/authorized_keys
196 191
197# Don't read the user's ~/.rhosts and ~/.shosts files 192# Don't read the user's ~/.rhosts and ~/.shosts files
198IgnoreRhosts yes 193IgnoreRhosts yes
199# For this to work you will also need host keys in /etc/ssh_known_hosts 194# For this to work you will also need host keys in /etc/ssh_known_hosts
200RhostsRSAAuthentication no
201# similar for protocol version 2
202HostbasedAuthentication no 195HostbasedAuthentication no
203# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication 196# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
204#IgnoreUserKnownHosts yes 197#IgnoreUserKnownHosts yes