aboutsummaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorPacien TRAN-GIRARD2016-11-08 21:47:26 +0100
committerPacien TRAN-GIRARD2016-11-08 21:47:26 +0100
commitfdca899aa9b44c6aa16000d1273f301c891131d4 (patch)
tree6baae0720fcf26de698ed96b65b993279ce5f299 /sshd_config
parent2d6955720c1857f81d20f982e6bded7e40de6c89 (diff)
downloadssh-hardened-fdca899aa9b44c6aa16000d1273f301c891131d4.tar.gz
Add Debian specific install steps
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config2
1 files changed, 1 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index cb6a645..2b2b54e 100644
--- a/sshd_config
+++ b/sshd_config
@@ -29,7 +29,7 @@ HostKey /etc/ssh/ssh_host_ed25519_key
29# Minimum accepted size of the DH parameter p. By default this is set to 1024 29# Minimum accepted size of the DH parameter p. By default this is set to 1024
30# to maintain compatibility with RFC4419, but should be set higher. 30# to maintain compatibility with RFC4419, but should be set higher.
31# Upstream default is identical to setting this to 2048. 31# Upstream default is identical to setting this to 2048.
32#KexDHMin 4096 32KexDHMin 4096
33KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256 33KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256
34 34
35# Lifetime and size of ephemeral version 1 server key 35# Lifetime and size of ephemeral version 1 server key