]> andersk Git - openssh.git/blame - sshd_config
- markus@cvs.openbsd.org 2004/12/23 17:38:07
[openssh.git] / sshd_config
CommitLineData
af4bd935 1# $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $
b2d818e6 2
54e5539d 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
8efc0c15 5
70e2f2f3 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
d9959c61 8# The strategy used for options in the default sshd_config shipped with
ac10636f 9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
d6f24e45 14#Protocol 2,1
adc83ebf 15#ListenAddress 0.0.0.0
48e671d5 16#ListenAddress ::
a98da4aa 17
18# HostKey for protocol version 1
2a8a6488 19#HostKey /etc/ssh/ssh_host_key
a98da4aa 20# HostKeys for protocol version 2
2a8a6488 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
a98da4aa 23
24# Lifetime and size of ephemeral version 1 server key
4db4d313 25#KeyRegenerationInterval 1h
ac10636f 26#ServerKeyBits 768
dd092f97 27
5f4fdfae 28# Logging
5f4fdfae 29#obsoletes QuietMode and FascistLogging
ac10636f 30#SyslogFacility AUTH
31#LogLevel INFO
272b7f60 32
a98da4aa 33# Authentication:
34
4db4d313 35#LoginGraceTime 2m
ac10636f 36#PermitRootLogin yes
37#StrictModes yes
af4bd935 38#MaxAuthTries 6
a98da4aa 39
ac10636f 40#RSAAuthentication yes
41#PubkeyAuthentication yes
42#AuthorizedKeysFile .ssh/authorized_keys
a98da4aa 43
2a8a6488 44# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
ac10636f 45#RhostsRSAAuthentication no
8002af61 46# similar for protocol version 2
ac10636f 47#HostbasedAuthentication no
48# Change to yes if you don't trust ~/.ssh/known_hosts for
49# RhostsRSAAuthentication and HostbasedAuthentication
50#IgnoreUserKnownHosts no
0598d99d 51# Don't read the user's ~/.rhosts and ~/.shosts files
52#IgnoreRhosts yes
8efc0c15 53
54# To disable tunneled clear text passwords, change to no here!
ac10636f 55#PasswordAuthentication yes
56#PermitEmptyPasswords no
10f72868 57
ac10636f 58# Change to no to disable s/key passwords
59#ChallengeResponseAuthentication yes
8efc0c15 60
ac10636f 61# Kerberos options
eadc806d 62#KerberosAuthentication no
8efc0c15 63#KerberosOrLocalPasswd yes
ac10636f 64#KerberosTicketCleanup yes
a1e30b47 65#KerberosGetAFSToken no
ac10636f 66
7364bd04 67# GSSAPI options
68#GSSAPIAuthentication no
e377c083 69#GSSAPICleanupCredentials yes
7364bd04 70
73e81988 71# Set this to 'yes' to enable PAM authentication, account processing,
72# and session processing. If this is enabled, PAM authentication will
73# be allowed through the ChallengeResponseAuthentication mechanism.
74# Depending on your PAM configuration, this may bypass the setting of
75# PasswordAuthentication, PermitEmptyPasswords, and
76# "PermitRootLogin without-password". If you just want the PAM account and
77# session checks to run without PAM authentication, then enable this but set
78# ChallengeResponseAuthentication=no
1b4ba39b 79#UsePAM no
5f4fdfae 80
4db4d313 81#AllowTcpForwarding yes
82#GatewayPorts no
ac10636f 83#X11Forwarding no
84#X11DisplayOffset 10
e6e573bd 85#X11UseLocalhost yes
ac10636f 86#PrintMotd yes
87#PrintLastLog yes
6bb49a16 88#TCPKeepAlive yes
10fa00c8 89#UseLogin no
2ee1b704 90#UsePrivilegeSeparation yes
f00bab84 91#PermitUserEnvironment no
6f26d43d 92#Compression yes
4db4d313 93#ClientAliveInterval 0
94#ClientAliveCountMax 3
95#UseDNS yes
96#PidFile /var/run/sshd.pid
ac10636f 97#MaxStartups 10
4db4d313 98
ac10636f 99# no default banner path
100#Banner /some/path
7bbcc167 101
ac10636f 102# override default of no subsystems
7bbcc167 103Subsystem sftp /usr/libexec/sftp-server
This page took 1.223895 seconds and 5 git commands to generate.