X-Git-Url: http://andersk.mit.edu/gitweb/openssh.git/blobdiff_plain/8efc0c151a0f57612e1aa0abb5b7d536db4cf76a..d6f24e455023b9f6123cba879820e671581d4aed:/sshd_config diff --git a/sshd_config b/sshd_config index 97f6f8e1..52436ac3 100644 --- a/sshd_config +++ b/sshd_config @@ -1,8 +1,10 @@ # This is ssh server systemwide configuration file. Port 22 +#Protocol 2,1 ListenAddress 0.0.0.0 -HostKey /etc/ssh/ssh_host_key +#ListenAddress :: +HostKey /etc/ssh_host_key ServerKeyBits 768 LoginGraceTime 600 KeyRegenerationInterval 3600 @@ -10,17 +12,22 @@ PermitRootLogin yes # # Don't read ~/.rhosts and ~/.shosts files IgnoreRhosts yes +# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication +#IgnoreUserKnownHosts yes StrictModes yes -QuietMode no -X11Forwarding yes +X11Forwarding no X11DisplayOffset 10 -FascistLogging no PrintMotd yes KeepAlive yes + +# Logging SyslogFacility AUTH +LogLevel INFO +#obsoletes QuietMode and FascistLogging + RhostsAuthentication no # -# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts +# For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # RSAAuthentication yes @@ -40,5 +47,5 @@ PermitEmptyPasswords no # Kerberos TGT Passing does only work with the AFS kaserver #KerberosTgtPassing yes -#CheckMail yes -#UseLogin no +CheckMail no +UseLogin no