]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
Import of OpenSSH 3.9p1
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
c9f39d2c 1# $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $
3c0ef626 2
f5799ae1 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
e9a17296 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
3c0ef626 14#Protocol 2,1
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# HostKey for protocol version 1
e9a17296 19#HostKey /etc/ssh/ssh_host_key
3c0ef626 20# HostKeys for protocol version 2
e9a17296 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 23
24# Lifetime and size of ephemeral version 1 server key
0fff78ff 25#KeyRegenerationInterval 1h
e9a17296 26#ServerKeyBits 768
3c0ef626 27
28# Logging
3c0ef626 29#obsoletes QuietMode and FascistLogging
e9a17296 30#SyslogFacility AUTH
31#LogLevel INFO
3c0ef626 32
33# Authentication:
34
0fff78ff 35#LoginGraceTime 2m
e9a17296 36#PermitRootLogin yes
37#StrictModes yes
c9f39d2c 38#MaxAuthTries 6
3c0ef626 39
e9a17296 40#RSAAuthentication yes
41#PubkeyAuthentication yes
42#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 43
e9a17296 44# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
45#RhostsRSAAuthentication no
3c0ef626 46# similar for protocol version 2
e9a17296 47#HostbasedAuthentication no
48# Change to yes if you don't trust ~/.ssh/known_hosts for
49# RhostsRSAAuthentication and HostbasedAuthentication
50#IgnoreUserKnownHosts no
0fff78ff 51# Don't read the user's ~/.rhosts and ~/.shosts files
52#IgnoreRhosts yes
3c0ef626 53
54# To disable tunneled clear text passwords, change to no here!
e9a17296 55#PasswordAuthentication yes
56#PermitEmptyPasswords no
3c0ef626 57
e9a17296 58# Change to no to disable s/key passwords
59#ChallengeResponseAuthentication yes
3c0ef626 60
e9a17296 61# Kerberos options
700318f3 62#KerberosAuthentication no
3c0ef626 63#KerberosOrLocalPasswd yes
e9a17296 64#KerberosTicketCleanup yes
cdd66111 65#KerberosGetAFSToken no
e9a17296 66
0fff78ff 67# GSSAPI options
68#GSSAPIAuthentication no
cdd66111 69#GSSAPICleanupCredentials yes
3c0ef626 70
c9f39d2c 71# Set this to 'yes' to enable PAM authentication, account processing,
72# and session processing. If this is enabled, PAM authentication will
73# be allowed through the ChallengeResponseAuthentication mechanism.
74# Depending on your PAM configuration, this may bypass the setting of
75# PasswordAuthentication, PermitEmptyPasswords, and
76# "PermitRootLogin without-password". If you just want the PAM account and
77# session checks to run without PAM authentication, then enable this but set
78# ChallengeResponseAuthentication=no
cdd66111 79#UsePAM no
3c0ef626 80
0fff78ff 81#AllowTcpForwarding yes
82#GatewayPorts no
e9a17296 83#X11Forwarding no
84#X11DisplayOffset 10
85#X11UseLocalhost yes
86#PrintMotd yes
87#PrintLastLog yes
cdd66111 88#TCPKeepAlive yes
3c0ef626 89#UseLogin no
f5799ae1 90#UsePrivilegeSeparation yes
41b2f314 91#PermitUserEnvironment no
f5799ae1 92#Compression yes
0fff78ff 93#ClientAliveInterval 0
94#ClientAliveCountMax 3
95#UseDNS yes
96#PidFile /var/run/sshd.pid
e9a17296 97#MaxStartups 10
0fff78ff 98
e9a17296 99# no default banner path
100#Banner /some/path
3c0ef626 101
e9a17296 102# override default of no subsystems
3c0ef626 103Subsystem sftp /usr/libexec/sftp-server
This page took 0.063173 seconds and 5 git commands to generate.