]> andersk Git - openssh.git/blame - sshd_config
- dtucker@cvs.openbsd.org 2006/07/19 08:56:41
[openssh.git] / sshd_config
CommitLineData
d20f3c9e 1# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $
b2d818e6 2
54e5539d 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
8efc0c15 5
70e2f2f3 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
d9959c61 8# The strategy used for options in the default sshd_config shipped with
ac10636f 9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
d6f24e45 14#Protocol 2,1
31b41ceb 15#AddressFamily any
adc83ebf 16#ListenAddress 0.0.0.0
48e671d5 17#ListenAddress ::
a98da4aa 18
19# HostKey for protocol version 1
2a8a6488 20#HostKey /etc/ssh/ssh_host_key
a98da4aa 21# HostKeys for protocol version 2
2a8a6488 22#HostKey /etc/ssh/ssh_host_rsa_key
23#HostKey /etc/ssh/ssh_host_dsa_key
a98da4aa 24
25# Lifetime and size of ephemeral version 1 server key
4db4d313 26#KeyRegenerationInterval 1h
ac10636f 27#ServerKeyBits 768
dd092f97 28
5f4fdfae 29# Logging
05ad7fe0 30# obsoletes QuietMode and FascistLogging
ac10636f 31#SyslogFacility AUTH
32#LogLevel INFO
272b7f60 33
a98da4aa 34# Authentication:
35
4db4d313 36#LoginGraceTime 2m
ac10636f 37#PermitRootLogin yes
38#StrictModes yes
af4bd935 39#MaxAuthTries 6
a98da4aa 40
ac10636f 41#RSAAuthentication yes
42#PubkeyAuthentication yes
43#AuthorizedKeysFile .ssh/authorized_keys
a98da4aa 44
2a8a6488 45# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
ac10636f 46#RhostsRSAAuthentication no
8002af61 47# similar for protocol version 2
ac10636f 48#HostbasedAuthentication no
49# Change to yes if you don't trust ~/.ssh/known_hosts for
50# RhostsRSAAuthentication and HostbasedAuthentication
51#IgnoreUserKnownHosts no
0598d99d 52# Don't read the user's ~/.rhosts and ~/.shosts files
53#IgnoreRhosts yes
8efc0c15 54
55# To disable tunneled clear text passwords, change to no here!
ac10636f 56#PasswordAuthentication yes
57#PermitEmptyPasswords no
10f72868 58
ac10636f 59# Change to no to disable s/key passwords
60#ChallengeResponseAuthentication yes
8efc0c15 61
ac10636f 62# Kerberos options
eadc806d 63#KerberosAuthentication no
8efc0c15 64#KerberosOrLocalPasswd yes
ac10636f 65#KerberosTicketCleanup yes
a1e30b47 66#KerberosGetAFSToken no
ac10636f 67
7364bd04 68# GSSAPI options
69#GSSAPIAuthentication no
e377c083 70#GSSAPICleanupCredentials yes
7364bd04 71
73e81988 72# Set this to 'yes' to enable PAM authentication, account processing,
73# and session processing. If this is enabled, PAM authentication will
05059810 74# be allowed through the ChallengeResponseAuthentication and
75# PasswordAuthentication. Depending on your PAM configuration,
76# PAM authentication via ChallengeResponseAuthentication may bypass
77# the setting of "PermitRootLogin without-password".
78# If you just want the PAM account and session checks to run without
79# PAM authentication, then enable this but set PasswordAuthentication
80# and ChallengeResponseAuthentication to 'no'.
1b4ba39b 81#UsePAM no
5f4fdfae 82
4db4d313 83#AllowTcpForwarding yes
84#GatewayPorts no
ac10636f 85#X11Forwarding no
86#X11DisplayOffset 10
e6e573bd 87#X11UseLocalhost yes
ac10636f 88#PrintMotd yes
89#PrintLastLog yes
6bb49a16 90#TCPKeepAlive yes
10fa00c8 91#UseLogin no
2ee1b704 92#UsePrivilegeSeparation yes
f00bab84 93#PermitUserEnvironment no
07200973 94#Compression delayed
4db4d313 95#ClientAliveInterval 0
96#ClientAliveCountMax 3
97#UseDNS yes
98#PidFile /var/run/sshd.pid
ac10636f 99#MaxStartups 10
d20f3c9e 100#PermitTunnel no
4db4d313 101
ac10636f 102# no default banner path
103#Banner /some/path
7bbcc167 104
ac10636f 105# override default of no subsystems
7bbcc167 106Subsystem sftp /usr/libexec/sftp-server
This page took 0.367524 seconds and 5 git commands to generate.