Gentoo Archives: gentoo-user

From: Andrey Falko <ma3oxuct@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] ssh configuration guide
Date: Thu, 09 Oct 2008 16:38:09
Message-Id: 350fc7cf0810090938x1da55a63ra5ebadc5693b423b@mail.gmail.com
In Reply to: [gentoo-user] ssh configuration guide by David Rioja
1 On Thu, Oct 9, 2008 at 1:06 AM, David Rioja <rams@×××××××××××.com> wrote:
2 > This is my very first post to the list, so hello you all :)
3 >
4 > I've been editing /etc/ssh/sshd_config in order to configure SSH as told in
5 > the guide at gentoo.org. The options you have to set for a quick start
6 > configuration are:
7 >
8 > Port 22
9 > Protocol 2
10 > ServerKeyBits 2048
11 > SyslogFacility AUTH
12 > LogLevel INFO
13 > LoginGraceTime 60
14 > PermitRootLogin no
15 > RSAAuthentication no
16 > PubkeyAuthentication yes
17 > PasswordAuthentication no
18 > PermitEmptyPasswords no
19 > PAMAuthenticationViaKbdInt no
20 > Compression yes
21 > KeepAlive yes
22 > ClientAliveInterval 30
23 > ClientAliveCountMax 4
24 >
25 >
26 > I have encountered two issues in that:
27 >
28 > 1.- When restarting the sshd service you are told PMAAuthenticationViaKbdInt
29 > is deprecated.
30 >
31 > 2.- KeepAlive is not commented in the default configuration file, there is
32 > TCPKeepAlive instead. I suppose same options are the same. Could anyone
33 > confim that?
34 >
35 > Thanks!
36 >
37 >
38
39 If you want are truely quick start configuration, you should use the
40 defaults that get installed after you install ssh. Basically, thost
41 default will give you a working ssh that is secure and that is more
42 than likely to work out of box.
43
44 I'm not sure which Gentoo quickstart guide you are following, but it
45 is an out of date guide. I recommend emerge -1 openssh, then running
46 etc-update and applying the default configuration. Your goal is to get
47 a basic working ssh daemon, right?

Replies

Subject Author
Re: [gentoo-user] ssh configuration guide David Rioja <rams@×××××××××××.com>