diff options
Diffstat (limited to 'sshd_config')
-rw-r--r-- | sshd_config | 17 |
1 files changed, 2 insertions, 15 deletions
diff --git a/sshd_config b/sshd_config index 75ae8e739..9f09e4a6e 100644 --- a/sshd_config +++ b/sshd_config | |||
@@ -1,4 +1,4 @@ | |||
1 | # $OpenBSD: sshd_config,v 1.99 2016/07/11 03:19:44 tedu Exp $ | 1 | # $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $ |
2 | 2 | ||
3 | # This is the sshd server system-wide configuration file. See | 3 | # This is the sshd server system-wide configuration file. See |
4 | # sshd_config(5) for more information. | 4 | # sshd_config(5) for more information. |
@@ -15,21 +15,11 @@ | |||
15 | #ListenAddress 0.0.0.0 | 15 | #ListenAddress 0.0.0.0 |
16 | #ListenAddress :: | 16 | #ListenAddress :: |
17 | 17 | ||
18 | # The default requires explicit activation of protocol 1 | ||
19 | #Protocol 2 | ||
20 | |||
21 | # HostKey for protocol version 1 | ||
22 | #HostKey /etc/ssh/ssh_host_key | ||
23 | # HostKeys for protocol version 2 | ||
24 | #HostKey /etc/ssh/ssh_host_rsa_key | 18 | #HostKey /etc/ssh/ssh_host_rsa_key |
25 | #HostKey /etc/ssh/ssh_host_dsa_key | 19 | #HostKey /etc/ssh/ssh_host_dsa_key |
26 | #HostKey /etc/ssh/ssh_host_ecdsa_key | 20 | #HostKey /etc/ssh/ssh_host_ecdsa_key |
27 | #HostKey /etc/ssh/ssh_host_ed25519_key | 21 | #HostKey /etc/ssh/ssh_host_ed25519_key |
28 | 22 | ||
29 | # Lifetime and size of ephemeral version 1 server key | ||
30 | #KeyRegenerationInterval 1h | ||
31 | #ServerKeyBits 1024 | ||
32 | |||
33 | # Ciphers and keying | 23 | # Ciphers and keying |
34 | #RekeyLimit default none | 24 | #RekeyLimit default none |
35 | 25 | ||
@@ -45,7 +35,6 @@ | |||
45 | #MaxAuthTries 6 | 35 | #MaxAuthTries 6 |
46 | #MaxSessions 10 | 36 | #MaxSessions 10 |
47 | 37 | ||
48 | #RSAAuthentication yes | ||
49 | #PubkeyAuthentication yes | 38 | #PubkeyAuthentication yes |
50 | 39 | ||
51 | # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 | 40 | # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 |
@@ -58,11 +47,9 @@ AuthorizedKeysFile .ssh/authorized_keys | |||
58 | #AuthorizedKeysCommandUser nobody | 47 | #AuthorizedKeysCommandUser nobody |
59 | 48 | ||
60 | # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts | 49 | # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts |
61 | #RhostsRSAAuthentication no | ||
62 | # similar for protocol version 2 | ||
63 | #HostbasedAuthentication no | 50 | #HostbasedAuthentication no |
64 | # Change to yes if you don't trust ~/.ssh/known_hosts for | 51 | # Change to yes if you don't trust ~/.ssh/known_hosts for |
65 | # RhostsRSAAuthentication and HostbasedAuthentication | 52 | # HostbasedAuthentication |
66 | #IgnoreUserKnownHosts no | 53 | #IgnoreUserKnownHosts no |
67 | # Don't read the user's ~/.rhosts and ~/.shosts files | 54 | # Don't read the user's ~/.rhosts and ~/.shosts files |
68 | #IgnoreRhosts yes | 55 | #IgnoreRhosts yes |