]> git.pld-linux.org Git - packages/openssh.git/blame - openssh-config.patch
sshd_config: add sample for CheckHostIP no in Host *.local
[packages/openssh.git] / openssh-config.patch
CommitLineData
2f55b62d
JR
1--- openssh-4.6p1/sshd_config~ 2007-10-13 01:37:17.000000000 +0200
2+++ openssh-4.6p1/sshd_config 2007-10-13 01:47:12.000000000 +0200
2f55b62d
JR
3@@ -34,6 +35,7 @@
4
5 #LoginGraceTime 2m
6 #PermitRootLogin yes
7+PermitRootLogin no
8 #StrictModes yes
9 #MaxAuthTries 6
10
11@@ -50,10 +51,13 @@
12 #IgnoreUserKnownHosts no
13 # Don't read the user's ~/.rhosts and ~/.shosts files
14 #IgnoreRhosts yes
15+IgnoreRhosts yes
16
17 # To disable tunneled clear text passwords, change to no here!
18 #PasswordAuthentication yes
19 #PermitEmptyPasswords no
20+PasswordAuthentication yes
21+PermitEmptyPasswords no
22
23 # Change to no to disable s/key passwords
24 #ChallengeResponseAuthentication yes
25@@ -66,6 +67,8 @@
26 # GSSAPI options
27 #GSSAPIAuthentication no
28 #GSSAPICleanupCredentials yes
29+GSSAPIAuthentication yes
30+GSSAPICleanupCredentials yes
31
32 # Set this to 'yes' to enable PAM authentication, account processing,
33 # and session processing. If this is enabled, PAM authentication will
fc8529e5
AM
34@@ -89,10 +89,12 @@
35 # If you just want the PAM account and session checks to run without
2f55b62d
JR
36 # PAM authentication, then enable this but set PasswordAuthentication
37 # and ChallengeResponseAuthentication to 'no'.
fc8529e5 38-#UsePAM no
2f55b62d 39+UsePAM yes
2f55b62d 40
fc8529e5
AM
41 #AllowAgentForwarding yes
42-#AllowTcpForwarding yes
2f55b62d
JR
43+# Security advisory:
44+# http://securitytracker.com/alerts/2004/Sep/1011143.html
45+AllowTcpForwarding no
46 #GatewayPorts no
47 #X11Forwarding no
48 #X11DisplayOffset 10
49@@ -106,6 +109,9 @@
50 # no default banner path
51 #Banner /some/path
52
d63b3d02
KK
53+# Accept locale-related environment variables, also accept some GIT vars
54+AcceptEnv LANG LC_* LANGUAGE TZ GIT_AUTHOR_NAME GIT_AUTHOR_EMAIL GIT_COMMITTER_NAME GIT_COMMITTER_EMAIL
2f55b62d
JR
55+
56 # override default of no subsystems
57 Subsystem sftp /usr/libexec/sftp-server
58
06629a71
ER
59@@ -119,6 +130,10 @@
60 # override default of no subsystems
61 Subsystem sftp /usr/libexec/sftp-server
62
63+# Uncomment this if you want to use .local domain
64+#Host *.local
65+# CheckHostIP no
66+
67 # Example of overriding settings on a per-user basis
68 #Match User anoncvs
69 # X11Forwarding no
2f55b62d
JR
70--- openssh-4.6p1/ssh_config~ 2006-06-13 05:01:10.000000000 +0200
71+++ openssh-4.6p1/ssh_config 2007-10-13 02:00:16.000000000 +0200
72@@ -20,12 +20,15 @@
73 # Host *
74 # ForwardAgent no
75 # ForwardX11 no
76+# ForwardX11Trusted yes
77 # RhostsRSAAuthentication no
78 # RSAAuthentication yes
79 # PasswordAuthentication yes
80 # HostbasedAuthentication no
81 # GSSAPIAuthentication no
82 # GSSAPIDelegateCredentials no
83+# GSSAPIKeyExchange no
84+# GSSAPITrustDNS no
85 # BatchMode no
86 # CheckHostIP yes
87 # AddressFamily any
88@@ -42,3 +45,19 @@
cf9d1078 89 # VisualHostKey no
08811ee8 90 # ProxyCommand ssh -q -W %h:%p gateway.example.com
0fab2cab 91 # RekeyLimit 1G 1h
2f55b62d
JR
92+
93+Host *
94+ GSSAPIAuthentication yes
95+ GSSAPIDelegateCredentials no
96+ ForwardAgent no
97+ ForwardX11 no
98+# If this option is set to yes then remote X11 clients will have full access
99+# to the original X11 display. As virtually no X11 client supports the untrusted
100+# mode correctly we set this to yes.
101+ ForwardX11Trusted yes
102+ StrictHostKeyChecking no
103+ ServerAliveInterval 60
104+ ServerAliveCountMax 10
105+ TCPKeepAlive no
d63b3d02
KK
106+# Send locale-related environment variables, also pass some GIT vars
107+ SendEnv LANG LC_* LANGUAGE TZ GIT_AUTHOR_NAME GIT_AUTHOR_EMAIL GIT_COMMITTER_NAME GIT_COMMITTER_EMAIL
3e8be83d 108+ HashKnownHosts yes
This page took 0.158541 seconds and 4 git commands to generate.