]> andersk Git - gssapi-openssh.git/blame - setup/sshd_config.in
Bump to version 3.5/3.9p1.
[gssapi-openssh.git] / setup / sshd_config.in
CommitLineData
8acc5688 1# $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $
5b105785 2
120de672 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
5b105785 5
6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
14#Protocol 2,1
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# HostKey for protocol version 1
19#HostKey /etc/ssh/ssh_host_key
20# HostKeys for protocol version 2
21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
23
24# Lifetime and size of ephemeral version 1 server key
da07627e 25#KeyRegenerationInterval 1h
5b105785 26#ServerKeyBits 768
27
28# Logging
29#obsoletes QuietMode and FascistLogging
30#SyslogFacility AUTH
31#LogLevel INFO
32
33# Authentication:
34
da07627e 35#LoginGraceTime 2m
5b105785 36#PermitRootLogin yes
37#StrictModes yes
8acc5688 38#MaxAuthTries 6
5b105785 39
40#RSAAuthentication yes
41#PubkeyAuthentication yes
42#AuthorizedKeysFile .ssh/authorized_keys
43
5b105785 44# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
45#RhostsRSAAuthentication no
46# similar for protocol version 2
47#HostbasedAuthentication no
48# Change to yes if you don't trust ~/.ssh/known_hosts for
49# RhostsRSAAuthentication and HostbasedAuthentication
50#IgnoreUserKnownHosts no
da07627e 51# Don't read the user's ~/.rhosts and ~/.shosts files
52#IgnoreRhosts yes
5b105785 53
54# To disable tunneled clear text passwords, change to no here!
55#PasswordAuthentication yes
56#PermitEmptyPasswords no
57
58# Change to no to disable s/key passwords
59#ChallengeResponseAuthentication yes
60
61# Kerberos options
62#KerberosAuthentication no
63#KerberosOrLocalPasswd yes
64#KerberosTicketCleanup yes
ec629a6d 65#KerberosGetAFSToken no
5b105785 66
140715a2 67# Session hooks: if allowed, specify the commands to execute
68#AllowSessionHooks yes
69#SessionHookStartupCmd /bin/true
70#SessionHookShutdownCmd /bin/true
71
da07627e 72# GSSAPI options
73#GSSAPIAuthentication yes
ec629a6d 74#GSSAPICleanupCredentials yes
da07627e 75
8acc5688 76# Set this to 'yes' to enable PAM authentication, account processing,
77# and session processing. If this is enabled, PAM authentication will
78# be allowed through the ChallengeResponseAuthentication mechanism.
79# Depending on your PAM configuration, this may bypass the setting of
80# PasswordAuthentication, PermitEmptyPasswords, and
81# "PermitRootLogin without-password". If you just want the PAM account and
82# session checks to run without PAM authentication, then enable this but set
83# ChallengeResponseAuthentication=no
ec629a6d 84#UsePAM no
5b105785 85
da07627e 86#AllowTcpForwarding yes
87#GatewayPorts no
0f988400 88X11Forwarding yes
5b105785 89#X11DisplayOffset 10
90#X11UseLocalhost yes
91#PrintMotd yes
92#PrintLastLog yes
ec629a6d 93#TCPKeepAlive yes
5b105785 94#UseLogin no
120de672 95#UsePrivilegeSeparation yes
e8800bf1 96#PermitUserEnvironment no
120de672 97#Compression yes
da07627e 98#ClientAliveInterval 0
99#ClientAliveCountMax 3
100#UseDNS yes
101#PidFile /var/run/sshd.pid
5b105785 102#MaxStartups 10
da07627e 103
5b105785 104# no default banner path
105#Banner /some/path
5b105785 106
107# override default of no subsystems
108Subsystem sftp /usr/libexec/sftp-server
This page took 0.107666 seconds and 5 git commands to generate.