]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
Import of OpenSSH 4.3p1
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
2c06c99b 1# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $
3c0ef626 2
f5799ae1 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
e9a17296 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
3c0ef626 14#Protocol 2,1
996d5e62 15#AddressFamily any
3c0ef626 16#ListenAddress 0.0.0.0
17#ListenAddress ::
18
19# HostKey for protocol version 1
e9a17296 20#HostKey /etc/ssh/ssh_host_key
3c0ef626 21# HostKeys for protocol version 2
e9a17296 22#HostKey /etc/ssh/ssh_host_rsa_key
23#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 24
25# Lifetime and size of ephemeral version 1 server key
0fff78ff 26#KeyRegenerationInterval 1h
e9a17296 27#ServerKeyBits 768
3c0ef626 28
29# Logging
665a873d 30# obsoletes QuietMode and FascistLogging
e9a17296 31#SyslogFacility AUTH
32#LogLevel INFO
3c0ef626 33
34# Authentication:
35
0fff78ff 36#LoginGraceTime 2m
e9a17296 37#PermitRootLogin yes
38#StrictModes yes
c9f39d2c 39#MaxAuthTries 6
3c0ef626 40
e9a17296 41#RSAAuthentication yes
42#PubkeyAuthentication yes
43#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 44
e9a17296 45# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
46#RhostsRSAAuthentication no
3c0ef626 47# similar for protocol version 2
e9a17296 48#HostbasedAuthentication no
49# Change to yes if you don't trust ~/.ssh/known_hosts for
50# RhostsRSAAuthentication and HostbasedAuthentication
51#IgnoreUserKnownHosts no
0fff78ff 52# Don't read the user's ~/.rhosts and ~/.shosts files
53#IgnoreRhosts yes
3c0ef626 54
55# To disable tunneled clear text passwords, change to no here!
e9a17296 56#PasswordAuthentication yes
57#PermitEmptyPasswords no
3c0ef626 58
e9a17296 59# Change to no to disable s/key passwords
60#ChallengeResponseAuthentication yes
3c0ef626 61
e9a17296 62# Kerberos options
700318f3 63#KerberosAuthentication no
3c0ef626 64#KerberosOrLocalPasswd yes
e9a17296 65#KerberosTicketCleanup yes
cdd66111 66#KerberosGetAFSToken no
e9a17296 67
0fff78ff 68# GSSAPI options
69#GSSAPIAuthentication no
cdd66111 70#GSSAPICleanupCredentials yes
3c0ef626 71
c9f39d2c 72# Set this to 'yes' to enable PAM authentication, account processing,
73# and session processing. If this is enabled, PAM authentication will
74# be allowed through the ChallengeResponseAuthentication mechanism.
75# Depending on your PAM configuration, this may bypass the setting of
76# PasswordAuthentication, PermitEmptyPasswords, and
77# "PermitRootLogin without-password". If you just want the PAM account and
78# session checks to run without PAM authentication, then enable this but set
79# ChallengeResponseAuthentication=no
cdd66111 80#UsePAM no
3c0ef626 81
0fff78ff 82#AllowTcpForwarding yes
83#GatewayPorts no
e9a17296 84#X11Forwarding no
85#X11DisplayOffset 10
86#X11UseLocalhost yes
87#PrintMotd yes
88#PrintLastLog yes
cdd66111 89#TCPKeepAlive yes
3c0ef626 90#UseLogin no
f5799ae1 91#UsePrivilegeSeparation yes
41b2f314 92#PermitUserEnvironment no
665a873d 93#Compression delayed
0fff78ff 94#ClientAliveInterval 0
95#ClientAliveCountMax 3
96#UseDNS yes
97#PidFile /var/run/sshd.pid
e9a17296 98#MaxStartups 10
2c06c99b 99#PermitTunnel no
0fff78ff 100
e9a17296 101# no default banner path
102#Banner /some/path
3c0ef626 103
e9a17296 104# override default of no subsystems
3c0ef626 105Subsystem sftp /usr/libexec/sftp-server
This page took 0.084727 seconds and 5 git commands to generate.