]> andersk Git - openssh.git/blame - sshd_config
- jakob@cvs.openbsd.org 2003/12/23 16:12:10
[openssh.git] / sshd_config
CommitLineData
a1e30b47 1# $OpenBSD: sshd_config,v 1.67 2003/12/23 16:12:10 jakob Exp $
b2d818e6 2
54e5539d 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
8efc0c15 5
70e2f2f3 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
d9959c61 8# The strategy used for options in the default sshd_config shipped with
ac10636f 9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
d6f24e45 14#Protocol 2,1
adc83ebf 15#ListenAddress 0.0.0.0
48e671d5 16#ListenAddress ::
a98da4aa 17
18# HostKey for protocol version 1
2a8a6488 19#HostKey /etc/ssh/ssh_host_key
a98da4aa 20# HostKeys for protocol version 2
2a8a6488 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
a98da4aa 23
24# Lifetime and size of ephemeral version 1 server key
4db4d313 25#KeyRegenerationInterval 1h
ac10636f 26#ServerKeyBits 768
dd092f97 27
5f4fdfae 28# Logging
5f4fdfae 29#obsoletes QuietMode and FascistLogging
ac10636f 30#SyslogFacility AUTH
31#LogLevel INFO
272b7f60 32
a98da4aa 33# Authentication:
34
4db4d313 35#LoginGraceTime 2m
ac10636f 36#PermitRootLogin yes
37#StrictModes yes
a98da4aa 38
ac10636f 39#RSAAuthentication yes
40#PubkeyAuthentication yes
41#AuthorizedKeysFile .ssh/authorized_keys
a98da4aa 42
2a8a6488 43# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
ac10636f 44#RhostsRSAAuthentication no
8002af61 45# similar for protocol version 2
ac10636f 46#HostbasedAuthentication no
47# Change to yes if you don't trust ~/.ssh/known_hosts for
48# RhostsRSAAuthentication and HostbasedAuthentication
49#IgnoreUserKnownHosts no
0598d99d 50# Don't read the user's ~/.rhosts and ~/.shosts files
51#IgnoreRhosts yes
8efc0c15 52
53# To disable tunneled clear text passwords, change to no here!
ac10636f 54#PasswordAuthentication yes
55#PermitEmptyPasswords no
10f72868 56
ac10636f 57# Change to no to disable s/key passwords
58#ChallengeResponseAuthentication yes
8efc0c15 59
ac10636f 60# Kerberos options
eadc806d 61#KerberosAuthentication no
8efc0c15 62#KerberosOrLocalPasswd yes
ac10636f 63#KerberosTicketCleanup yes
a1e30b47 64#KerberosGetAFSToken no
ac10636f 65
7364bd04 66# GSSAPI options
67#GSSAPIAuthentication no
e377c083 68#GSSAPICleanupCredentials yes
7364bd04 69
d0ec7f42 70# Set this to 'yes' to enable PAM authentication (via challenge-response)
fa09f149 71# and session processing. Depending on your PAM configuration, this may
53554b24 72# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
1b4ba39b 73#UsePAM no
5f4fdfae 74
4db4d313 75#AllowTcpForwarding yes
76#GatewayPorts no
ac10636f 77#X11Forwarding no
78#X11DisplayOffset 10
e6e573bd 79#X11UseLocalhost yes
ac10636f 80#PrintMotd yes
81#PrintLastLog yes
82#KeepAlive yes
10fa00c8 83#UseLogin no
2ee1b704 84#UsePrivilegeSeparation yes
f00bab84 85#PermitUserEnvironment no
6f26d43d 86#Compression yes
4db4d313 87#ClientAliveInterval 0
88#ClientAliveCountMax 3
89#UseDNS yes
90#PidFile /var/run/sshd.pid
ac10636f 91#MaxStartups 10
4db4d313 92
ac10636f 93# no default banner path
94#Banner /some/path
7bbcc167 95
ac10636f 96# override default of no subsystems
7bbcc167 97Subsystem sftp /usr/libexec/sftp-server
This page took 5.252572 seconds and 5 git commands to generate.