]> andersk Git - openssh.git/blame_incremental - sshd_config
- deraadt@cvs.openbsd.org 2001/03/10 15:31:00
[openssh.git] / sshd_config
... / ...
CommitLineData
1# $OpenBSD: sshd_config,v 1.34 2001/02/24 10:37:26 deraadt Exp $
2
3# This is the sshd server system-wide configuration file. See sshd(8)
4# for more information.
5
6Port 22
7#Protocol 2,1
8#ListenAddress 0.0.0.0
9#ListenAddress ::
10HostKey /etc/ssh_host_key
11HostKey /etc/ssh_host_rsa_key
12HostKey /etc/ssh_host_dsa_key
13ServerKeyBits 768
14LoginGraceTime 600
15KeyRegenerationInterval 3600
16PermitRootLogin yes
17#
18# Don't read ~/.rhosts and ~/.shosts files
19IgnoreRhosts yes
20# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
21#IgnoreUserKnownHosts yes
22StrictModes yes
23X11Forwarding no
24X11DisplayOffset 10
25PrintMotd yes
26KeepAlive yes
27
28# Logging
29SyslogFacility AUTH
30LogLevel INFO
31#obsoletes QuietMode and FascistLogging
32
33RhostsAuthentication no
34#
35# For this to work you will also need host keys in /etc/ssh_known_hosts
36RhostsRSAAuthentication no
37#
38RSAAuthentication yes
39
40# To disable tunneled clear text passwords, change to no here!
41PasswordAuthentication yes
42PermitEmptyPasswords no
43
44# Comment to enable s/key passwords or PAM interactive authentication
45# NB. Neither of these are compiled in by default. Please read the
46# notes in the sshd(8) manpage before enabling this on a PAM system.
47ChallengeResponseAuthentication no
48
49# To change Kerberos options
50#KerberosAuthentication no
51#KerberosOrLocalPasswd yes
52#AFSTokenPassing no
53#KerberosTicketCleanup no
54
55# Kerberos TGT Passing does only work with the AFS kaserver
56#KerberosTgtPassing yes
57
58#CheckMail yes
59#UseLogin no
60
61#MaxStartups 10:30:60
62#Banner /etc/issue.net
63#ReverseMappingCheck yes
64
65Subsystem sftp /usr/libexec/sftp-server
This page took 0.034108 seconds and 5 git commands to generate.