X-Git-Url: http://xvm.mit.edu/gitweb/invirt/packages/invirt-console.git/blobdiff_plain/b0db3b94774fb1f46d84f0455c0f129f39793095..4a4168a62f9ec2b4c135b32f24991127058e5d47:/files/etc/ssh/sshd_config.sipb-xen diff --git a/files/etc/ssh/sshd_config.sipb-xen b/files/etc/ssh/sshd_config.sipb-xen deleted file mode 100644 index a68dacd..0000000 --- a/files/etc/ssh/sshd_config.sipb-xen +++ /dev/null @@ -1,59 +0,0 @@ -Port 22 -Protocol 2 -# HostKeys for protocol version 2 -HostKey /etc/ssh/ssh_host_rsa_key -HostKey /etc/ssh/ssh_host_dsa_key -#Privilege Separation is turned on for security -UsePrivilegeSeparation yes - -# Lifetime and size of ephemeral version 1 server key -KeyRegenerationInterval 3600 -ServerKeyBits 768 - -# Logging -SyslogFacility AUTH -LogLevel INFO - -# Authentication: -LoginGraceTime 120 -PermitRootLogin yes -StrictModes yes - -RSAAuthentication yes -PubkeyAuthentication yes -#AuthorizedKeysFile %h/.ssh/authorized_keys - -# Don't read the user's ~/.rhosts and ~/.shosts files -IgnoreRhosts yes -# For this to work you will also need host keys in /etc/ssh_known_hosts -RhostsRSAAuthentication no -# similar for protocol version 2 -HostbasedAuthentication no -# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication -#IgnoreUserKnownHosts yes - -# To enable empty passwords, change to yes (NOT RECOMMENDED) -PermitEmptyPasswords no - -# Change to yes to enable challenge-response passwords (beware issues with -# some PAM modules and threads) -ChallengeResponseAuthentication yes - -# Change to no to disable tunnelled clear text passwords -PasswordAuthentication no - -# GSSAPI options -GSSAPIAuthentication yes -GSSAPICleanupCredentials yes -GSSAPIKeyExchange yes - -X11Forwarding yes -X11DisplayOffset 10 -PrintMotd no -PrintLastLog yes -TCPKeepAlive yes - -# Allow client to pass locale environment variables -AcceptEnv LANG LC_* - -UsePAM yes