]> git.pld-linux.org Git - packages/openssh.git/blame - openssh-config.patch
- release 2 (by relup.sh)
[packages/openssh.git] / openssh-config.patch
CommitLineData
2f55b62d
JR
1--- openssh-4.6p1/sshd_config~ 2007-10-13 01:37:17.000000000 +0200
2+++ openssh-4.6p1/sshd_config 2007-10-13 01:47:12.000000000 +0200
4c64cbae
AM
3@@ -41,7 +41,7 @@
4 # Authentication:
2f55b62d
JR
5
6 #LoginGraceTime 2m
f9d8b6a7 7-#PermitRootLogin prohibit-password
2f55b62d
JR
8+PermitRootLogin no
9 #StrictModes yes
10 #MaxAuthTries 6
4c64cbae 11 #MaxSessions 10
a06ce313 12@@ -50,6 +51,9 @@
2f55b62d
JR
13 # To disable tunneled clear text passwords, change to no here!
14 #PasswordAuthentication yes
15 #PermitEmptyPasswords no
7b7580be
ER
16+
17+# Allow DSA keys
aeeeb6db 18+## PubkeyAcceptedKeyTypes +ssh-dss
2f55b62d
JR
19
20 # Change to no to disable s/key passwords
21 #ChallengeResponseAuthentication yes
a06ce313 22@@ -66,6 +70,7 @@
2f55b62d
JR
23 # GSSAPI options
24 #GSSAPIAuthentication no
25 #GSSAPICleanupCredentials yes
26+GSSAPIAuthentication yes
2f55b62d
JR
27
28 # Set this to 'yes' to enable PAM authentication, account processing,
29 # and session processing. If this is enabled, PAM authentication will
7b7580be 30@@ -89,10 +92,12 @@
fc8529e5 31 # If you just want the PAM account and session checks to run without
2f55b62d
JR
32 # PAM authentication, then enable this but set PasswordAuthentication
33 # and ChallengeResponseAuthentication to 'no'.
fc8529e5 34-#UsePAM no
2f55b62d 35+UsePAM yes
2f55b62d 36
fc8529e5
AM
37 #AllowAgentForwarding yes
38-#AllowTcpForwarding yes
2f55b62d
JR
39+# Security advisory:
40+# http://securitytracker.com/alerts/2004/Sep/1011143.html
41+AllowTcpForwarding no
42 #GatewayPorts no
43 #X11Forwarding no
44 #X11DisplayOffset 10
7b7580be 45@@ -106,6 +112,9 @@
2f55b62d
JR
46 # no default banner path
47 #Banner /some/path
48
d63b3d02 49+# Accept locale-related environment variables, also accept some GIT vars
11890360 50+AcceptEnv LANG LC_* LANGUAGE XMODIFIERS TZ GIT_AUTHOR_NAME GIT_AUTHOR_EMAIL GIT_COMMITTER_NAME GIT_COMMITTER_EMAIL
2f55b62d
JR
51+
52 # override default of no subsystems
53 Subsystem sftp /usr/libexec/sftp-server
54
7b7580be 55@@ -119,6 +133,10 @@
06629a71
ER
56 # override default of no subsystems
57 Subsystem sftp /usr/libexec/sftp-server
58
59+# Uncomment this if you want to use .local domain
60+#Host *.local
61+# CheckHostIP no
62+
63 # Example of overriding settings on a per-user basis
64 #Match User anoncvs
65 # X11Forwarding no
2f55b62d
JR
66--- openssh-4.6p1/ssh_config~ 2006-06-13 05:01:10.000000000 +0200
67+++ openssh-4.6p1/ssh_config 2007-10-13 02:00:16.000000000 +0200
68@@ -20,12 +20,15 @@
69 # Host *
70 # ForwardAgent no
71 # ForwardX11 no
9e3a949b 72+# ForwardX11Trusted no
2f55b62d
JR
73 # RhostsRSAAuthentication no
74 # RSAAuthentication yes
75 # PasswordAuthentication yes
76 # HostbasedAuthentication no
77 # GSSAPIAuthentication no
78 # GSSAPIDelegateCredentials no
79+# GSSAPIKeyExchange no
80+# GSSAPITrustDNS no
81 # BatchMode no
82 # CheckHostIP yes
83 # AddressFamily any
ae957f1b 84@@ -42,3 +45,18 @@
cf9d1078 85 # VisualHostKey no
08811ee8 86 # ProxyCommand ssh -q -W %h:%p gateway.example.com
0fab2cab 87 # RekeyLimit 1G 1h
2f55b62d
JR
88+
89+Host *
90+ GSSAPIAuthentication yes
2f55b62d 91+# If this option is set to yes then remote X11 clients will have full access
ae957f1b
TP
92+# to the original X11 server. As some X11 clients don't support the untrusted
93+# mode correctly, you might consider changing this to 'yes' or using '-Y'.
94+# ForwardX11Trusted no
2f55b62d
JR
95+ ServerAliveInterval 60
96+ ServerAliveCountMax 10
97+ TCPKeepAlive no
0c97474b 98+ # Allow DSA keys
4cf40faf 99+# PubkeyAcceptedKeyTypes +ssh-dss
00b8e873 100+# HostkeyAlgorithms +ssh-dss
d63b3d02 101+# Send locale-related environment variables, also pass some GIT vars
11890360 102+ SendEnv LANG LC_* LANGUAGE XMODIFIERS TZ GIT_AUTHOR_NAME GIT_AUTHOR_EMAIL GIT_COMMITTER_NAME GIT_COMMITTER_EMAIL
3e8be83d 103+ HashKnownHosts yes
This page took 0.054483 seconds and 4 git commands to generate.