]> andersk Git - openssh.git/blame_incremental - sshd_config
- jmc@cvs.openbsd.org 2005/11/30 11:45:20
[openssh.git] / sshd_config
... / ...
CommitLineData
1# $OpenBSD: sshd_config,v 1.72 2005/07/25 11:59:40 markus Exp $
2
3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
5
6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
14#Protocol 2,1
15#AddressFamily any
16#ListenAddress 0.0.0.0
17#ListenAddress ::
18
19# HostKey for protocol version 1
20#HostKey /etc/ssh/ssh_host_key
21# HostKeys for protocol version 2
22#HostKey /etc/ssh/ssh_host_rsa_key
23#HostKey /etc/ssh/ssh_host_dsa_key
24
25# Lifetime and size of ephemeral version 1 server key
26#KeyRegenerationInterval 1h
27#ServerKeyBits 768
28
29# Logging
30# obsoletes QuietMode and FascistLogging
31#SyslogFacility AUTH
32#LogLevel INFO
33
34# Authentication:
35
36#LoginGraceTime 2m
37#PermitRootLogin yes
38#StrictModes yes
39#MaxAuthTries 6
40
41#RSAAuthentication yes
42#PubkeyAuthentication yes
43#AuthorizedKeysFile .ssh/authorized_keys
44
45# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
46#RhostsRSAAuthentication no
47# similar for protocol version 2
48#HostbasedAuthentication no
49# Change to yes if you don't trust ~/.ssh/known_hosts for
50# RhostsRSAAuthentication and HostbasedAuthentication
51#IgnoreUserKnownHosts no
52# Don't read the user's ~/.rhosts and ~/.shosts files
53#IgnoreRhosts yes
54
55# To disable tunneled clear text passwords, change to no here!
56#PasswordAuthentication yes
57#PermitEmptyPasswords no
58
59# Change to no to disable s/key passwords
60#ChallengeResponseAuthentication yes
61
62# Kerberos options
63#KerberosAuthentication no
64#KerberosOrLocalPasswd yes
65#KerberosTicketCleanup yes
66#KerberosGetAFSToken no
67
68# GSSAPI options
69#GSSAPIAuthentication no
70#GSSAPICleanupCredentials yes
71
72# Set this to 'yes' to enable PAM authentication, account processing,
73# and session processing. If this is enabled, PAM authentication will
74# be allowed through the ChallengeResponseAuthentication mechanism.
75# Depending on your PAM configuration, this may bypass the setting of
76# PasswordAuthentication, PermitEmptyPasswords, and
77# "PermitRootLogin without-password". If you just want the PAM account and
78# session checks to run without PAM authentication, then enable this but set
79# ChallengeResponseAuthentication=no
80#UsePAM no
81
82#AllowTcpForwarding yes
83#GatewayPorts no
84#X11Forwarding no
85#X11DisplayOffset 10
86#X11UseLocalhost yes
87#PrintMotd yes
88#PrintLastLog yes
89#TCPKeepAlive yes
90#UseLogin no
91#UsePrivilegeSeparation yes
92#PermitUserEnvironment no
93#Compression delayed
94#ClientAliveInterval 0
95#ClientAliveCountMax 3
96#UseDNS yes
97#PidFile /var/run/sshd.pid
98#MaxStartups 10
99
100# no default banner path
101#Banner /some/path
102
103# override default of no subsystems
104Subsystem sftp /usr/libexec/sftp-server
This page took 0.039184 seconds and 5 git commands to generate.