X-Git-Url: http://andersk.mit.edu/gitweb/openssh.git/blobdiff_plain/f1bcacf94aa142e60a67090e261a12d635ada19a..a209a15852aa7eb8bedb2a1d595ab2c378183449:/sshd_config diff --git a/sshd_config b/sshd_config index 97f6f8e1..3502ab6a 100644 --- a/sshd_config +++ b/sshd_config @@ -1,44 +1,91 @@ -# This is ssh server systemwide configuration file. - -Port 22 -ListenAddress 0.0.0.0 -HostKey /etc/ssh/ssh_host_key -ServerKeyBits 768 -LoginGraceTime 600 -KeyRegenerationInterval 3600 -PermitRootLogin yes -# -# Don't read ~/.rhosts and ~/.shosts files -IgnoreRhosts yes -StrictModes yes -QuietMode no -X11Forwarding yes -X11DisplayOffset 10 -FascistLogging no -PrintMotd yes -KeepAlive yes -SyslogFacility AUTH -RhostsAuthentication no -# -# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts -RhostsRSAAuthentication no -# -RSAAuthentication yes +# $OpenBSD: sshd_config,v 1.44 2002/01/16 17:40:23 stevesk Exp $ + +# This is the sshd server system-wide configuration file. See sshd(8) +# for more information. + +# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin + +# The stategy used for options in the default sshd_config shipped with +# OpenSSH is to specify options with their default value where +# possible, but leave them commented. Uncommented options change a +# default value. + +#Port 22 +#Protocol 2,1 +#ListenAddress 0.0.0.0 +#ListenAddress :: + +# HostKey for protocol version 1 +#HostKey /etc/ssh_host_key +# HostKeys for protocol version 2 +#HostKey /etc/ssh_host_rsa_key +#HostKey /etc/ssh_host_dsa_key + +# Lifetime and size of ephemeral version 1 server key +#KeyRegenerationInterval 3600 +#ServerKeyBits 768 + +# Logging +#obsoletes QuietMode and FascistLogging +#SyslogFacility AUTH +#LogLevel INFO + +# Authentication: + +#LoginGraceTime 600 +#PermitRootLogin yes +#StrictModes yes + +#RSAAuthentication yes +#PubkeyAuthentication yes +#AuthorizedKeysFile .ssh/authorized_keys + +# rhosts authentication should not be used +#RhostsAuthentication no +# Don't read the user's ~/.rhosts and ~/.shosts files +#IgnoreRhosts yes +# For this to work you will also need host keys in /etc/ssh_known_hosts +#RhostsRSAAuthentication no +# similar for protocol version 2 +#HostbasedAuthentication no +# Change to yes if you don't trust ~/.ssh/known_hosts for +# RhostsRSAAuthentication and HostbasedAuthentication +#IgnoreUserKnownHosts no # To disable tunneled clear text passwords, change to no here! -PasswordAuthentication yes -PermitEmptyPasswords no -# Uncomment to disable s/key passwords -#SkeyAuthentication no +#PasswordAuthentication yes +#PermitEmptyPasswords no + +# Change to no to disable s/key passwords +#ChallengeResponseAuthentication yes -# To change Kerberos options -#KerberosAuthentication no +# Kerberos options +# KerberosAuthentication automatically enabled if keyfile exists +#KerberosAuthentication yes #KerberosOrLocalPasswd yes -#AFSTokenPassing no -#KerberosTicketCleanup no +#KerberosTicketCleanup yes -# Kerberos TGT Passing does only work with the AFS kaserver -#KerberosTgtPassing yes +# AFSTokenPassing automatically enabled if k_hasafs() is true +#AFSTokenPassing yes -#CheckMail yes +# Kerberos TGT Passing only works with the AFS kaserver +#KerberosTgtPassing no + +# Set this to 'yes' to enable PAM keyboard-interactive authentication +# Warning: enabling this may bypass the setting of 'PasswordAuthentication' +#PAMAuthenticationViaKbdInt yes + +#X11Forwarding no +#X11DisplayOffset 10 +#PrintMotd yes +#PrintLastLog yes +#KeepAlive yes #UseLogin no + +#MaxStartups 10 +# no default banner path +#Banner /some/path +#ReverseMappingCheck no + +# override default of no subsystems +Subsystem sftp /usr/libexec/sftp-server