]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
Update announcement text for upcoming 3.5 release.
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
416fd2a8 1# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
3c0ef626 2
ff2d7a98 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
e9a17296 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
3c0ef626 14#Protocol 2,1
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# HostKey for protocol version 1
e9a17296 19#HostKey /etc/ssh/ssh_host_key
3c0ef626 20# HostKeys for protocol version 2
e9a17296 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 23
24# Lifetime and size of ephemeral version 1 server key
70791e56 25#KeyRegenerationInterval 1h
e9a17296 26#ServerKeyBits 768
3c0ef626 27
28# Logging
3c0ef626 29#obsoletes QuietMode and FascistLogging
e9a17296 30#SyslogFacility AUTH
31#LogLevel INFO
3c0ef626 32
33# Authentication:
34
70791e56 35#LoginGraceTime 2m
e9a17296 36#PermitRootLogin yes
37#StrictModes yes
3c0ef626 38
e9a17296 39#RSAAuthentication yes
40#PubkeyAuthentication yes
41#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 42
e9a17296 43# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
44#RhostsRSAAuthentication no
3c0ef626 45# similar for protocol version 2
e9a17296 46#HostbasedAuthentication no
47# Change to yes if you don't trust ~/.ssh/known_hosts for
48# RhostsRSAAuthentication and HostbasedAuthentication
49#IgnoreUserKnownHosts no
70791e56 50# Don't read the user's ~/.rhosts and ~/.shosts files
51#IgnoreRhosts yes
3c0ef626 52
53# To disable tunneled clear text passwords, change to no here!
e9a17296 54#PasswordAuthentication yes
55#PermitEmptyPasswords no
3c0ef626 56
e9a17296 57# Change to no to disable s/key passwords
58#ChallengeResponseAuthentication yes
3c0ef626 59
e9a17296 60# Kerberos options
2980ea68 61#KerberosAuthentication no
3c0ef626 62#KerberosOrLocalPasswd yes
e9a17296 63#KerberosTicketCleanup yes
416fd2a8 64#KerberosGetAFSToken no
e9a17296 65
88928908 66# Session hooks: if allowed, specify the commands to execute
67#AllowSessionHooks yes
68#SessionHookStartupCmd /bin/true
69#SessionHookShutdownCmd /bin/true
70
70791e56 71# GSSAPI options
72#GSSAPIAuthentication yes
416fd2a8 73#GSSAPICleanupCredentials yes
70791e56 74
75# Set this to 'yes' to enable PAM authentication (via challenge-response)
76# and session processing. Depending on your PAM configuration, this may
416fd2a8 77# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
78#UsePAM no
3c0ef626 79
70791e56 80#AllowTcpForwarding yes
81#GatewayPorts no
534cf574 82X11Forwarding yes
e9a17296 83#X11DisplayOffset 10
84#X11UseLocalhost yes
85#PrintMotd yes
86#PrintLastLog yes
416fd2a8 87#TCPKeepAlive yes
3c0ef626 88#UseLogin no
ff2d7a98 89#UsePrivilegeSeparation yes
e54b3d7c 90#PermitUserEnvironment no
ff2d7a98 91#Compression yes
70791e56 92#ClientAliveInterval 0
93#ClientAliveCountMax 3
94#UseDNS yes
95#PidFile /var/run/sshd.pid
e9a17296 96#MaxStartups 10
70791e56 97
e9a17296 98# no default banner path
99#Banner /some/path
3c0ef626 100
e9a17296 101# override default of no subsystems
3c0ef626 102Subsystem sftp /usr/libexec/sftp-server
This page took 0.082347 seconds and 5 git commands to generate.