Untitled diff

Created Diff never expires
2 removals
88 lines
2 additions
88 lines
# Package generated configuration file
# See the sshd_config(5) manpage for details
# See the sshd_config(5) manpage for details


# What ports, IPs and protocols we listen for
# What ports, IPs and protocols we listen for
Port 22
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress ::
#ListenAddress 0.0.0.0
#ListenAddress 0.0.0.0
Protocol 2
Protocol 2
# HostKeys for protocol version 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
UsePrivilegeSeparation yes


# Lifetime and size of ephemeral version 1 server key
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
KeyRegenerationInterval 3600
ServerKeyBits 1024
ServerKeyBits 1024


# Logging
# Logging
SyslogFacility AUTH
SyslogFacility AUTH
LogLevel INFO
LogLevel INFO


# Authentication:
# Authentication:
LoginGraceTime 120
LoginGraceTime 120
PermitRootLogin yes
PermitRootLogin no
StrictModes yes
StrictModes yes


RSAAuthentication yes
RSAAuthentication yes
PubkeyAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
#AuthorizedKeysFile %h/.ssh/authorized_keys


# Don't read the user's ~/.rhosts and ~/.shosts files
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
RhostsRSAAuthentication no
# similar for protocol version 2
# similar for protocol version 2
HostbasedAuthentication no
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
#IgnoreUserKnownHosts yes


# To enable empty passwords, change to yes (NOT RECOMMENDED)
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
PermitEmptyPasswords no


# Change to yes to enable challenge-response passwords (beware issues with
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
# some PAM modules and threads)
ChallengeResponseAuthentication no
ChallengeResponseAuthentication no


# Change to no to disable tunnelled clear text passwords
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes
#PasswordAuthentication yes


# Kerberos options
# Kerberos options
#KerberosAuthentication no
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosTicketCleanup yes


# GSSAPI options
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPICleanupCredentials yes


X11Forwarding yes
X11Forwarding yes
X11DisplayOffset 10
X11DisplayOffset 10
PrintMotd no
PrintMotd no
PrintLastLog yes
PrintLastLog yes
TCPKeepAlive yes
TCPKeepAlive yes
#UseLogin no
#UseLogin no


#MaxStartups 10:30:60
#MaxStartups 10:30:60
#Banner /etc/issue.net
#Banner /etc/issue.net


# Allow client to pass locale environment variables
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
AcceptEnv LANG LC_*


Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp /usr/lib/openssh/sftp-server


# Set this to 'yes' to enable PAM authentication, account processing,
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
UsePAM yes
UseDNS no