summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/sshd_config
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/openssh/sshd_config')
-rw-r--r--crypto/openssh/sshd_config20
1 files changed, 15 insertions, 5 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index 0ef2fa8..1b7c9d7 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -1,10 +1,15 @@
-# This is ssh server systemwide configuration file.
+# $OpenBSD: sshd_config,v 1.38 2001/04/15 21:41:29 deraadt Exp $
+
+# This is the sshd server system-wide configuration file. See sshd(8)
+# for more information.
Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh_host_key
+HostKey /etc/ssh_host_rsa_key
+HostKey /etc/ssh_host_dsa_key
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
@@ -18,6 +23,7 @@ StrictModes yes
X11Forwarding no
X11DisplayOffset 10
PrintMotd yes
+#PrintLastLog no
KeepAlive yes
# Logging
@@ -29,15 +35,17 @@ RhostsAuthentication no
#
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
+# similar for protocol version 2
+HostbasedAuthentication no
#
RSAAuthentication yes
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no
+
# Uncomment to disable s/key passwords
-#SkeyAuthentication no
-#KbdInteractiveAuthentication yes
+#ChallengeResponseAuthentication no
# To change Kerberos options
#KerberosAuthentication no
@@ -51,6 +59,8 @@ PermitEmptyPasswords no
#CheckMail yes
#UseLogin no
-# Uncomment if you want to enable sftp
-#Subsystem sftp /usr/libexec/sftp-server
#MaxStartups 10:30:60
+#Banner /etc/issue.net
+#ReverseMappingCheck yes
+
+Subsystem sftp /usr/libexec/sftp-server
OpenPOWER on IntegriCloud