summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.529
1 files changed, 29 insertions, 0 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 32ae46476..472001dd1 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -56,6 +56,35 @@ Arguments may optionally be enclosed in double quotes
56.Pq \&" 56.Pq \&"
57in order to represent arguments containing spaces. 57in order to represent arguments containing spaces.
58.Pp 58.Pp
59Note that the Debian
60.Ic openssh-server
61package sets several options as standard in
62.Pa /etc/ssh/sshd_config
63which are not the default in
64.Xr sshd 8 :
65.Pp
66.Bl -bullet -offset indent -compact
67.It
68.Cm Include /etc/ssh/sshd_config.d/*.conf
69.It
70.Cm ChallengeResponseAuthentication No no
71.It
72.Cm X11Forwarding No yes
73.It
74.Cm PrintMotd No no
75.It
76.Cm AcceptEnv No LANG LC_*
77.It
78.Cm Subsystem No sftp /usr/lib/openssh/sftp-server
79.It
80.Cm UsePAM No yes
81.El
82.Pp
83.Pa /etc/ssh/sshd_config.d/*.conf
84files are included at the start of the configuration file, so options set
85there will override those in
86.Pa /etc/ssh/sshd_config.
87.Pp
59The possible 88The possible
60keywords and their meanings are as follows (note that 89keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive): 90keywords are case-insensitive and arguments are case-sensitive):