]> andersk Git - openssh.git/blame - sshd_config
- jmc@cvs.openbsd.org 2005/11/30 11:45:20
[openssh.git] / sshd_config
CommitLineData
07200973 1# $OpenBSD: sshd_config,v 1.72 2005/07/25 11:59:40 markus Exp $
b2d818e6 2
54e5539d 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
8efc0c15 5
70e2f2f3 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
d9959c61 8# The strategy used for options in the default sshd_config shipped with
ac10636f 9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
d6f24e45 14#Protocol 2,1
31b41ceb 15#AddressFamily any
adc83ebf 16#ListenAddress 0.0.0.0
48e671d5 17#ListenAddress ::
a98da4aa 18
19# HostKey for protocol version 1
2a8a6488 20#HostKey /etc/ssh/ssh_host_key
a98da4aa 21# HostKeys for protocol version 2
2a8a6488 22#HostKey /etc/ssh/ssh_host_rsa_key
23#HostKey /etc/ssh/ssh_host_dsa_key
a98da4aa 24
25# Lifetime and size of ephemeral version 1 server key
4db4d313 26#KeyRegenerationInterval 1h
ac10636f 27#ServerKeyBits 768
dd092f97 28
5f4fdfae 29# Logging
05ad7fe0 30# obsoletes QuietMode and FascistLogging
ac10636f 31#SyslogFacility AUTH
32#LogLevel INFO
272b7f60 33
a98da4aa 34# Authentication:
35
4db4d313 36#LoginGraceTime 2m
ac10636f 37#PermitRootLogin yes
38#StrictModes yes
af4bd935 39#MaxAuthTries 6
a98da4aa 40
ac10636f 41#RSAAuthentication yes
42#PubkeyAuthentication yes
43#AuthorizedKeysFile .ssh/authorized_keys
a98da4aa 44
2a8a6488 45# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
ac10636f 46#RhostsRSAAuthentication no
8002af61 47# similar for protocol version 2
ac10636f 48#HostbasedAuthentication no
49# Change to yes if you don't trust ~/.ssh/known_hosts for
50# RhostsRSAAuthentication and HostbasedAuthentication
51#IgnoreUserKnownHosts no
0598d99d 52# Don't read the user's ~/.rhosts and ~/.shosts files
53#IgnoreRhosts yes
8efc0c15 54
55# To disable tunneled clear text passwords, change to no here!
ac10636f 56#PasswordAuthentication yes
57#PermitEmptyPasswords no
10f72868 58
ac10636f 59# Change to no to disable s/key passwords
60#ChallengeResponseAuthentication yes
8efc0c15 61
ac10636f 62# Kerberos options
eadc806d 63#KerberosAuthentication no
8efc0c15 64#KerberosOrLocalPasswd yes
ac10636f 65#KerberosTicketCleanup yes
a1e30b47 66#KerberosGetAFSToken no
ac10636f 67
7364bd04 68# GSSAPI options
69#GSSAPIAuthentication no
e377c083 70#GSSAPICleanupCredentials yes
7364bd04 71
73e81988 72# Set this to 'yes' to enable PAM authentication, account processing,
73# and session processing. If this is enabled, PAM authentication will
74# be allowed through the ChallengeResponseAuthentication mechanism.
75# Depending on your PAM configuration, this may bypass the setting of
76# PasswordAuthentication, PermitEmptyPasswords, and
77# "PermitRootLogin without-password". If you just want the PAM account and
78# session checks to run without PAM authentication, then enable this but set
79# ChallengeResponseAuthentication=no
1b4ba39b 80#UsePAM no
5f4fdfae 81
4db4d313 82#AllowTcpForwarding yes
83#GatewayPorts no
ac10636f 84#X11Forwarding no
85#X11DisplayOffset 10
e6e573bd 86#X11UseLocalhost yes
ac10636f 87#PrintMotd yes
88#PrintLastLog yes
6bb49a16 89#TCPKeepAlive yes
10fa00c8 90#UseLogin no
2ee1b704 91#UsePrivilegeSeparation yes
f00bab84 92#PermitUserEnvironment no
07200973 93#Compression delayed
4db4d313 94#ClientAliveInterval 0
95#ClientAliveCountMax 3
96#UseDNS yes
97#PidFile /var/run/sshd.pid
ac10636f 98#MaxStartups 10
4db4d313 99
ac10636f 100# no default banner path
101#Banner /some/path
7bbcc167 102
ac10636f 103# override default of no subsystems
7bbcc167 104Subsystem sftp /usr/libexec/sftp-server
This page took 0.265696 seconds and 5 git commands to generate.