]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
merged OPENSSH_5_1P1_GSSAPI_20080730 to GPT-branch
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
6f25cbdd 1# $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $
3c0ef626 2
ff2d7a98 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
e9a17296 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
34fee935 14#AddressFamily any
3c0ef626 15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
25d429a2 18# Disable legacy (protocol version 1) support in the server for new
19# installations. In future the default will change to require explicit
20# activation of protocol 1
21Protocol 2
22
3c0ef626 23# HostKey for protocol version 1
e9a17296 24#HostKey /etc/ssh/ssh_host_key
3c0ef626 25# HostKeys for protocol version 2
e9a17296 26#HostKey /etc/ssh/ssh_host_rsa_key
27#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 28
29# Lifetime and size of ephemeral version 1 server key
70791e56 30#KeyRegenerationInterval 1h
6f25cbdd 31#ServerKeyBits 1024
3c0ef626 32
33# Logging
34fee935 34# obsoletes QuietMode and FascistLogging
e9a17296 35#SyslogFacility AUTH
36#LogLevel INFO
3c0ef626 37
38# Authentication:
39
70791e56 40#LoginGraceTime 2m
e9a17296 41#PermitRootLogin yes
42#StrictModes yes
1b56ff3d 43#MaxAuthTries 6
6f25cbdd 44#MaxSessions 10
3c0ef626 45
e9a17296 46#RSAAuthentication yes
47#PubkeyAuthentication yes
48#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 49
e9a17296 50# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
51#RhostsRSAAuthentication no
3c0ef626 52# similar for protocol version 2
e9a17296 53#HostbasedAuthentication no
54# Change to yes if you don't trust ~/.ssh/known_hosts for
55# RhostsRSAAuthentication and HostbasedAuthentication
56#IgnoreUserKnownHosts no
70791e56 57# Don't read the user's ~/.rhosts and ~/.shosts files
58#IgnoreRhosts yes
3c0ef626 59
60# To disable tunneled clear text passwords, change to no here!
e9a17296 61#PasswordAuthentication yes
62#PermitEmptyPasswords no
3c0ef626 63
e9a17296 64# Change to no to disable s/key passwords
65#ChallengeResponseAuthentication yes
3c0ef626 66
e9a17296 67# Kerberos options
2980ea68 68#KerberosAuthentication no
3c0ef626 69#KerberosOrLocalPasswd yes
e9a17296 70#KerberosTicketCleanup yes
416fd2a8 71#KerberosGetAFSToken no
e9a17296 72
88928908 73# Session hooks: if allowed, specify the commands to execute
74#AllowSessionHooks yes
75#SessionHookStartupCmd /bin/true
76#SessionHookShutdownCmd /bin/true
77
70791e56 78# GSSAPI options
79#GSSAPIAuthentication yes
6f25cbdd 80#GSSAPIDelegateCredentials yes
416fd2a8 81#GSSAPICleanupCredentials yes
2e437378 82#GSSAPIStrictAcceptorCheck yes
83#GSSAPIKeyExchange yes
70791e56 84
1b56ff3d 85# Set this to 'yes' to enable PAM authentication, account processing,
86# and session processing. If this is enabled, PAM authentication will
2e437378 87# be allowed through the ChallengeResponseAuthentication and
88# PasswordAuthentication. Depending on your PAM configuration,
89# PAM authentication via ChallengeResponseAuthentication may bypass
90# the setting of "PermitRootLogin without-password".
91# If you just want the PAM account and session checks to run without
92# PAM authentication, then enable this but set PasswordAuthentication
93# and ChallengeResponseAuthentication to 'no'.
94#UsePAM yes
3c0ef626 95
6f25cbdd 96#AllowAgentForwarding yes
70791e56 97#AllowTcpForwarding yes
98#GatewayPorts no
534cf574 99X11Forwarding yes
e9a17296 100#X11DisplayOffset 10
101#X11UseLocalhost yes
102#PrintMotd yes
103#PrintLastLog yes
416fd2a8 104#TCPKeepAlive yes
3c0ef626 105#UseLogin no
ff2d7a98 106#UsePrivilegeSeparation yes
e54b3d7c 107#PermitUserEnvironment no
34fee935 108#Compression delayed
70791e56 109#ClientAliveInterval 0
110#ClientAliveCountMax 3
111#UseDNS yes
112#PidFile /var/run/sshd.pid
e9a17296 113#MaxStartups 10
e00da40d 114#PermitTunnel no
bd5d5d2a 115#ChrootDirectory none
e00da40d 116
e9a17296 117# no default banner path
bd5d5d2a 118#Banner none
3c0ef626 119
2e437378 120# override default of no subsystems
121Subsystem sftp /usr/libexec/sftp-server
122
e00da40d 123# the following are HPN related configuration options
bd5d5d2a 124# tcp receive buffer polling. disable in non autotuning kernels
125#TcpRcvBufPoll yes
2e437378 126
e00da40d 127# allow the use of the none cipher
128#NoneEnabled no
129
130# disable hpn performance boosts.
131#HPNDisabled no
132
bd5d5d2a 133# buffer size for hpn to non-hpn connections
e00da40d 134#HPNBufferSize 2048
135
2e437378 136
137# Example of overriding settings on a per-user basis
138#Match User anoncvs
139# X11Forwarding no
140# AllowTcpForwarding no
141# ForceCommand cvs server
This page took 0.093251 seconds and 5 git commands to generate.