]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
use globus_gss_assist_map_and_authorize() if it's available instead of
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
08822d99 1# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $
75be3237 2
3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
75be3237 8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
3c0ef626 12
75be3237 13#Port 22
3c0ef626 14#Protocol 2,1
dfddba3d 15#AddressFamily any
3c0ef626 16#ListenAddress 0.0.0.0
17#ListenAddress ::
18
19# HostKey for protocol version 1
75be3237 20#HostKey /etc/ssh/ssh_host_key
3c0ef626 21# HostKeys for protocol version 2
75be3237 22#HostKey /etc/ssh/ssh_host_rsa_key
23#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 24
25# Lifetime and size of ephemeral version 1 server key
7cac2b65 26#KeyRegenerationInterval 1h
75be3237 27#ServerKeyBits 768
3c0ef626 28
29# Logging
2ce0bfe4 30# obsoletes QuietMode and FascistLogging
75be3237 31#SyslogFacility AUTH
32#LogLevel INFO
3c0ef626 33
34# Authentication:
35
7cac2b65 36#LoginGraceTime 2m
75be3237 37#PermitRootLogin yes
38#StrictModes yes
7e82606e 39#MaxAuthTries 6
3c0ef626 40
75be3237 41#RSAAuthentication yes
42#PubkeyAuthentication yes
43#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 44
75be3237 45# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
46#RhostsRSAAuthentication no
3c0ef626 47# similar for protocol version 2
75be3237 48#HostbasedAuthentication no
49# Change to yes if you don't trust ~/.ssh/known_hosts for
50# RhostsRSAAuthentication and HostbasedAuthentication
51#IgnoreUserKnownHosts no
7cac2b65 52# Don't read the user's ~/.rhosts and ~/.shosts files
53#IgnoreRhosts yes
3c0ef626 54
55# To disable tunneled clear text passwords, change to no here!
75be3237 56#PasswordAuthentication yes
57#PermitEmptyPasswords no
3c0ef626 58
75be3237 59# Change to no to disable s/key passwords
60#ChallengeResponseAuthentication yes
3c0ef626 61
75be3237 62# Kerberos options
3c0ef626 63#KerberosAuthentication no
64#KerberosOrLocalPasswd yes
75be3237 65#KerberosTicketCleanup yes
540d72c3 66#KerberosGetAFSToken no
75be3237 67
75be3237 68# Session hooks: if allowed, specify the commands to execute
69#AllowSessionHooks yes
70#SessionHookStartupCmd /bin/true
71#SessionHookShutdownCmd /bin/true
3c0ef626 72
7cac2b65 73# GSSAPI options
74#GSSAPIAuthentication yes
94b7f692 75#GSSAPICleanupCredentials yes
7cac2b65 76
7e82606e 77# Set this to 'yes' to enable PAM authentication, account processing,
78# and session processing. If this is enabled, PAM authentication will
79# be allowed through the ChallengeResponseAuthentication mechanism.
80# Depending on your PAM configuration, this may bypass the setting of
81# PasswordAuthentication, PermitEmptyPasswords, and
82# "PermitRootLogin without-password". If you just want the PAM account and
83# session checks to run without PAM authentication, then enable this but set
84# ChallengeResponseAuthentication=no
540d72c3 85#UsePAM no
75be3237 86
7cac2b65 87#AllowTcpForwarding yes
88#GatewayPorts no
75be3237 89#X11Forwarding no
90#X11DisplayOffset 10
91#X11UseLocalhost yes
92#PrintMotd yes
93#PrintLastLog yes
540d72c3 94#TCPKeepAlive yes
3c0ef626 95#UseLogin no
75be3237 96#UsePrivilegeSeparation yes
97#PermitUserEnvironment no
2ce0bfe4 98#Compression delayed
7cac2b65 99#ClientAliveInterval 0
100#ClientAliveCountMax 3
101#UseDNS yes
102#PidFile /var/run/sshd.pid
75be3237 103#MaxStartups 10
08822d99 104#PermitTunnel no
7cac2b65 105
75be3237 106# no default banner path
107#Banner /some/path
3c0ef626 108
75be3237 109# override default of no subsystems
3c0ef626 110Subsystem sftp /usr/libexec/sftp-server
This page took 0.174475 seconds and 5 git commands to generate.