]> andersk Git - openssh.git/blame - sshd_config
- (djm) Explain consequences of UsePAM=yes a little better in sshd_config;
[openssh.git] / sshd_config
CommitLineData
6bb49a16 1# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
b2d818e6 2
54e5539d 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
8efc0c15 5
70e2f2f3 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
d9959c61 8# The strategy used for options in the default sshd_config shipped with
ac10636f 9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
d6f24e45 14#Protocol 2,1
adc83ebf 15#ListenAddress 0.0.0.0
48e671d5 16#ListenAddress ::
a98da4aa 17
18# HostKey for protocol version 1
2a8a6488 19#HostKey /etc/ssh/ssh_host_key
a98da4aa 20# HostKeys for protocol version 2
2a8a6488 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
a98da4aa 23
24# Lifetime and size of ephemeral version 1 server key
4db4d313 25#KeyRegenerationInterval 1h
ac10636f 26#ServerKeyBits 768
dd092f97 27
5f4fdfae 28# Logging
5f4fdfae 29#obsoletes QuietMode and FascistLogging
ac10636f 30#SyslogFacility AUTH
31#LogLevel INFO
272b7f60 32
a98da4aa 33# Authentication:
34
4db4d313 35#LoginGraceTime 2m
ac10636f 36#PermitRootLogin yes
37#StrictModes yes
a98da4aa 38
ac10636f 39#RSAAuthentication yes
40#PubkeyAuthentication yes
41#AuthorizedKeysFile .ssh/authorized_keys
a98da4aa 42
2a8a6488 43# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
ac10636f 44#RhostsRSAAuthentication no
8002af61 45# similar for protocol version 2
ac10636f 46#HostbasedAuthentication no
47# Change to yes if you don't trust ~/.ssh/known_hosts for
48# RhostsRSAAuthentication and HostbasedAuthentication
49#IgnoreUserKnownHosts no
0598d99d 50# Don't read the user's ~/.rhosts and ~/.shosts files
51#IgnoreRhosts yes
8efc0c15 52
53# To disable tunneled clear text passwords, change to no here!
ac10636f 54#PasswordAuthentication yes
55#PermitEmptyPasswords no
10f72868 56
ac10636f 57# Change to no to disable s/key passwords
58#ChallengeResponseAuthentication yes
8efc0c15 59
ac10636f 60# Kerberos options
eadc806d 61#KerberosAuthentication no
8efc0c15 62#KerberosOrLocalPasswd yes
ac10636f 63#KerberosTicketCleanup yes
a1e30b47 64#KerberosGetAFSToken no
ac10636f 65
7364bd04 66# GSSAPI options
67#GSSAPIAuthentication no
e377c083 68#GSSAPICleanupCredentials yes
7364bd04 69
73e81988 70# Set this to 'yes' to enable PAM authentication, account processing,
71# and session processing. If this is enabled, PAM authentication will
72# be allowed through the ChallengeResponseAuthentication mechanism.
73# Depending on your PAM configuration, this may bypass the setting of
74# PasswordAuthentication, PermitEmptyPasswords, and
75# "PermitRootLogin without-password". If you just want the PAM account and
76# session checks to run without PAM authentication, then enable this but set
77# ChallengeResponseAuthentication=no
1b4ba39b 78#UsePAM no
5f4fdfae 79
4db4d313 80#AllowTcpForwarding yes
81#GatewayPorts no
ac10636f 82#X11Forwarding no
83#X11DisplayOffset 10
e6e573bd 84#X11UseLocalhost yes
ac10636f 85#PrintMotd yes
86#PrintLastLog yes
6bb49a16 87#TCPKeepAlive yes
10fa00c8 88#UseLogin no
2ee1b704 89#UsePrivilegeSeparation yes
f00bab84 90#PermitUserEnvironment no
6f26d43d 91#Compression yes
4db4d313 92#ClientAliveInterval 0
93#ClientAliveCountMax 3
94#UseDNS yes
95#PidFile /var/run/sshd.pid
ac10636f 96#MaxStartups 10
4db4d313 97
ac10636f 98# no default banner path
99#Banner /some/path
7bbcc167 100
ac10636f 101# override default of no subsystems
7bbcc167 102Subsystem sftp /usr/libexec/sftp-server
This page took 0.247914 seconds and 5 git commands to generate.