]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
GSSAPICleanupCreds is now GSSAPICleanupCredentials
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
540d72c3 1# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
75be3237 2
3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
75be3237 8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
3c0ef626 12
75be3237 13#Port 22
3c0ef626 14#Protocol 2,1
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# HostKey for protocol version 1
75be3237 19#HostKey /etc/ssh/ssh_host_key
3c0ef626 20# HostKeys for protocol version 2
75be3237 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 23
24# Lifetime and size of ephemeral version 1 server key
7cac2b65 25#KeyRegenerationInterval 1h
75be3237 26#ServerKeyBits 768
3c0ef626 27
28# Logging
3c0ef626 29#obsoletes QuietMode and FascistLogging
75be3237 30#SyslogFacility AUTH
31#LogLevel INFO
3c0ef626 32
33# Authentication:
34
7cac2b65 35#LoginGraceTime 2m
75be3237 36#PermitRootLogin yes
37#StrictModes yes
3c0ef626 38
75be3237 39#RSAAuthentication yes
40#PubkeyAuthentication yes
41#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 42
75be3237 43# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
44#RhostsRSAAuthentication no
3c0ef626 45# similar for protocol version 2
75be3237 46#HostbasedAuthentication no
47# Change to yes if you don't trust ~/.ssh/known_hosts for
48# RhostsRSAAuthentication and HostbasedAuthentication
49#IgnoreUserKnownHosts no
7cac2b65 50# Don't read the user's ~/.rhosts and ~/.shosts files
51#IgnoreRhosts yes
3c0ef626 52
53# To disable tunneled clear text passwords, change to no here!
75be3237 54#PasswordAuthentication yes
55#PermitEmptyPasswords no
3c0ef626 56
75be3237 57# Change to no to disable s/key passwords
58#ChallengeResponseAuthentication yes
3c0ef626 59
75be3237 60# Kerberos options
3c0ef626 61#KerberosAuthentication no
62#KerberosOrLocalPasswd yes
75be3237 63#KerberosTicketCleanup yes
540d72c3 64#KerberosGetAFSToken no
75be3237 65
75be3237 66# Session hooks: if allowed, specify the commands to execute
67#AllowSessionHooks yes
68#SessionHookStartupCmd /bin/true
69#SessionHookShutdownCmd /bin/true
3c0ef626 70
7cac2b65 71# GSSAPI options
72#GSSAPIAuthentication yes
94b7f692 73#GSSAPICleanupCredentials yes
7cac2b65 74
75# Set this to 'yes' to enable PAM authentication (via challenge-response)
76# and session processing. Depending on your PAM configuration, this may
540d72c3 77# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
78#UsePAM no
75be3237 79
7cac2b65 80#AllowTcpForwarding yes
81#GatewayPorts no
75be3237 82#X11Forwarding no
83#X11DisplayOffset 10
84#X11UseLocalhost yes
85#PrintMotd yes
86#PrintLastLog yes
540d72c3 87#TCPKeepAlive yes
3c0ef626 88#UseLogin no
75be3237 89#UsePrivilegeSeparation yes
90#PermitUserEnvironment no
91#Compression yes
7cac2b65 92#ClientAliveInterval 0
93#ClientAliveCountMax 3
94#UseDNS yes
95#PidFile /var/run/sshd.pid
75be3237 96#MaxStartups 10
7cac2b65 97
75be3237 98# no default banner path
99#Banner /some/path
3c0ef626 100
75be3237 101# override default of no subsystems
3c0ef626 102Subsystem sftp /usr/libexec/sftp-server
This page took 0.398748 seconds and 5 git commands to generate.