]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
o Bugfix makefile mod to use new mdoc2man.awk script
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
70791e56 1# $OpenBSD: sshd_config,v 1.65 2003/08/28 12:54:34 markus Exp $
3c0ef626 2
ff2d7a98 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
e9a17296 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
3c0ef626 14#Protocol 2,1
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# HostKey for protocol version 1
e9a17296 19#HostKey /etc/ssh/ssh_host_key
3c0ef626 20# HostKeys for protocol version 2
e9a17296 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 23
24# Lifetime and size of ephemeral version 1 server key
70791e56 25#KeyRegenerationInterval 1h
e9a17296 26#ServerKeyBits 768
3c0ef626 27
28# Logging
3c0ef626 29#obsoletes QuietMode and FascistLogging
e9a17296 30#SyslogFacility AUTH
31#LogLevel INFO
3c0ef626 32
33# Authentication:
34
70791e56 35#LoginGraceTime 2m
e9a17296 36#PermitRootLogin yes
37#StrictModes yes
3c0ef626 38
e9a17296 39#RSAAuthentication yes
40#PubkeyAuthentication yes
41#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 42
e9a17296 43# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
44#RhostsRSAAuthentication no
3c0ef626 45# similar for protocol version 2
e9a17296 46#HostbasedAuthentication no
47# Change to yes if you don't trust ~/.ssh/known_hosts for
48# RhostsRSAAuthentication and HostbasedAuthentication
49#IgnoreUserKnownHosts no
70791e56 50# Don't read the user's ~/.rhosts and ~/.shosts files
51#IgnoreRhosts yes
3c0ef626 52
53# To disable tunneled clear text passwords, change to no here!
e9a17296 54#PasswordAuthentication yes
55#PermitEmptyPasswords no
3c0ef626 56
e9a17296 57# Change to no to disable s/key passwords
58#ChallengeResponseAuthentication yes
3c0ef626 59
e9a17296 60# Kerberos options
2980ea68 61#KerberosAuthentication no
3c0ef626 62#KerberosOrLocalPasswd yes
e9a17296 63#KerberosTicketCleanup yes
64
88928908 65# Session hooks: if allowed, specify the commands to execute
66#AllowSessionHooks yes
67#SessionHookStartupCmd /bin/true
68#SessionHookShutdownCmd /bin/true
69
70791e56 70# GSSAPI options
71#GSSAPIAuthentication yes
72#GSSAPICleanupCreds yes
73
74# Set this to 'yes' to enable PAM authentication (via challenge-response)
75# and session processing. Depending on your PAM configuration, this may
76# bypass the setting of 'PasswordAuthentication'
77#UsePAM yes
3c0ef626 78
70791e56 79#AllowTcpForwarding yes
80#GatewayPorts no
534cf574 81X11Forwarding yes
e9a17296 82#X11DisplayOffset 10
83#X11UseLocalhost yes
84#PrintMotd yes
85#PrintLastLog yes
86#KeepAlive yes
3c0ef626 87#UseLogin no
ff2d7a98 88#UsePrivilegeSeparation yes
e54b3d7c 89#PermitUserEnvironment no
ff2d7a98 90#Compression yes
70791e56 91#ClientAliveInterval 0
92#ClientAliveCountMax 3
93#UseDNS yes
94#PidFile /var/run/sshd.pid
e9a17296 95#MaxStartups 10
70791e56 96
e9a17296 97# no default banner path
98#Banner /some/path
3c0ef626 99
e9a17296 100# override default of no subsystems
3c0ef626 101Subsystem sftp /usr/libexec/sftp-server
This page took 0.076724 seconds and 5 git commands to generate.