]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
Import of OpenSSH 4.6p1
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
9108f8d9 1# $OpenBSD: sshd_config,v 1.74 2006/07/19 13:07:10 dtucker Exp $
3c0ef626 2
f5799ae1 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
e9a17296 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
3c0ef626 14#Protocol 2,1
996d5e62 15#AddressFamily any
3c0ef626 16#ListenAddress 0.0.0.0
17#ListenAddress ::
18
19# HostKey for protocol version 1
e9a17296 20#HostKey /etc/ssh/ssh_host_key
3c0ef626 21# HostKeys for protocol version 2
e9a17296 22#HostKey /etc/ssh/ssh_host_rsa_key
23#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 24
25# Lifetime and size of ephemeral version 1 server key
0fff78ff 26#KeyRegenerationInterval 1h
e9a17296 27#ServerKeyBits 768
3c0ef626 28
29# Logging
665a873d 30# obsoletes QuietMode and FascistLogging
e9a17296 31#SyslogFacility AUTH
32#LogLevel INFO
3c0ef626 33
34# Authentication:
35
0fff78ff 36#LoginGraceTime 2m
e9a17296 37#PermitRootLogin yes
38#StrictModes yes
c9f39d2c 39#MaxAuthTries 6
3c0ef626 40
e9a17296 41#RSAAuthentication yes
42#PubkeyAuthentication yes
43#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 44
e9a17296 45# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
46#RhostsRSAAuthentication no
3c0ef626 47# similar for protocol version 2
e9a17296 48#HostbasedAuthentication no
49# Change to yes if you don't trust ~/.ssh/known_hosts for
50# RhostsRSAAuthentication and HostbasedAuthentication
51#IgnoreUserKnownHosts no
0fff78ff 52# Don't read the user's ~/.rhosts and ~/.shosts files
53#IgnoreRhosts yes
3c0ef626 54
55# To disable tunneled clear text passwords, change to no here!
e9a17296 56#PasswordAuthentication yes
57#PermitEmptyPasswords no
3c0ef626 58
e9a17296 59# Change to no to disable s/key passwords
60#ChallengeResponseAuthentication yes
3c0ef626 61
e9a17296 62# Kerberos options
700318f3 63#KerberosAuthentication no
3c0ef626 64#KerberosOrLocalPasswd yes
e9a17296 65#KerberosTicketCleanup yes
cdd66111 66#KerberosGetAFSToken no
e9a17296 67
0fff78ff 68# GSSAPI options
69#GSSAPIAuthentication no
cdd66111 70#GSSAPICleanupCredentials yes
3c0ef626 71
c9f39d2c 72# Set this to 'yes' to enable PAM authentication, account processing,
73# and session processing. If this is enabled, PAM authentication will
9108f8d9 74# be allowed through the ChallengeResponseAuthentication and
75# PasswordAuthentication. Depending on your PAM configuration,
76# PAM authentication via ChallengeResponseAuthentication may bypass
77# the setting of "PermitRootLogin without-password".
78# If you just want the PAM account and session checks to run without
79# PAM authentication, then enable this but set PasswordAuthentication
80# and ChallengeResponseAuthentication to 'no'.
cdd66111 81#UsePAM no
3c0ef626 82
0fff78ff 83#AllowTcpForwarding yes
84#GatewayPorts no
e9a17296 85#X11Forwarding no
86#X11DisplayOffset 10
87#X11UseLocalhost yes
88#PrintMotd yes
89#PrintLastLog yes
cdd66111 90#TCPKeepAlive yes
3c0ef626 91#UseLogin no
f5799ae1 92#UsePrivilegeSeparation yes
41b2f314 93#PermitUserEnvironment no
665a873d 94#Compression delayed
0fff78ff 95#ClientAliveInterval 0
96#ClientAliveCountMax 3
97#UseDNS yes
98#PidFile /var/run/sshd.pid
e9a17296 99#MaxStartups 10
2c06c99b 100#PermitTunnel no
0fff78ff 101
e9a17296 102# no default banner path
103#Banner /some/path
3c0ef626 104
e9a17296 105# override default of no subsystems
3c0ef626 106Subsystem sftp /usr/libexec/sftp-server
9108f8d9 107
108# Example of overriding settings on a per-user basis
109#Match User anoncvs
110# X11Forwarding no
111# AllowTcpForwarding no
112# ForceCommand cvs server
This page took 0.11745 seconds and 5 git commands to generate.