]> andersk Git - gssapi-openssh.git/blame - setup/sshd_config.in
o Source globus-user-env.sh prior to executing our main perl setup
[gssapi-openssh.git] / setup / sshd_config.in
CommitLineData
ec629a6d 1# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
5b105785 2
120de672 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
5b105785 5
6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
14#Protocol 2,1
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# HostKey for protocol version 1
19#HostKey /etc/ssh/ssh_host_key
20# HostKeys for protocol version 2
21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
23
24# Lifetime and size of ephemeral version 1 server key
da07627e 25#KeyRegenerationInterval 1h
5b105785 26#ServerKeyBits 768
27
28# Logging
29#obsoletes QuietMode and FascistLogging
30#SyslogFacility AUTH
31#LogLevel INFO
32
33# Authentication:
34
da07627e 35#LoginGraceTime 2m
5b105785 36#PermitRootLogin yes
37#StrictModes yes
38
39#RSAAuthentication yes
40#PubkeyAuthentication yes
41#AuthorizedKeysFile .ssh/authorized_keys
42
5b105785 43# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
44#RhostsRSAAuthentication no
45# similar for protocol version 2
46#HostbasedAuthentication no
47# Change to yes if you don't trust ~/.ssh/known_hosts for
48# RhostsRSAAuthentication and HostbasedAuthentication
49#IgnoreUserKnownHosts no
da07627e 50# Don't read the user's ~/.rhosts and ~/.shosts files
51#IgnoreRhosts yes
5b105785 52
53# To disable tunneled clear text passwords, change to no here!
54#PasswordAuthentication yes
55#PermitEmptyPasswords no
56
57# Change to no to disable s/key passwords
58#ChallengeResponseAuthentication yes
59
60# Kerberos options
61#KerberosAuthentication no
62#KerberosOrLocalPasswd yes
63#KerberosTicketCleanup yes
ec629a6d 64#KerberosGetAFSToken no
5b105785 65
140715a2 66# Session hooks: if allowed, specify the commands to execute
67#AllowSessionHooks yes
68#SessionHookStartupCmd /bin/true
69#SessionHookShutdownCmd /bin/true
70
da07627e 71# GSSAPI options
72#GSSAPIAuthentication yes
ec629a6d 73#GSSAPICleanupCredentials yes
da07627e 74
75# Set this to 'yes' to enable PAM authentication (via challenge-response)
76# and session processing. Depending on your PAM configuration, this may
ec629a6d 77# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
78#UsePAM no
5b105785 79
da07627e 80#AllowTcpForwarding yes
81#GatewayPorts no
0f988400 82X11Forwarding yes
5b105785 83#X11DisplayOffset 10
84#X11UseLocalhost yes
85#PrintMotd yes
86#PrintLastLog yes
ec629a6d 87#TCPKeepAlive yes
5b105785 88#UseLogin no
120de672 89#UsePrivilegeSeparation yes
e8800bf1 90#PermitUserEnvironment no
120de672 91#Compression yes
da07627e 92#ClientAliveInterval 0
93#ClientAliveCountMax 3
94#UseDNS yes
95#PidFile /var/run/sshd.pid
5b105785 96#MaxStartups 10
da07627e 97
5b105785 98# no default banner path
99#Banner /some/path
5b105785 100
101# override default of no subsystems
102Subsystem sftp /usr/libexec/sftp-server
This page took 0.066195 seconds and 5 git commands to generate.