freebsd-dev/sshd_config

118 lines
3.2 KiB
Plaintext
Raw Normal View History

# $OpenBSD: sshd_config,v 1.77 2008/02/08 23:24:07 djm Exp $
2002-06-23 14:01:54 +00:00
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
2000-02-24 14:29:47 +00:00
2002-06-27 22:31:32 +00:00
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
2002-03-18 09:55:03 +00:00
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.
#Port 22
2005-06-05 15:40:50 +00:00
#AddressFamily any
2000-02-24 14:29:47 +00:00
#ListenAddress 0.0.0.0
#ListenAddress ::
2002-03-18 09:55:03 +00:00
# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2
2002-03-18 09:55:03 +00:00
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
2004-01-07 11:10:17 +00:00
#KeyRegenerationInterval 1h
2002-03-18 09:55:03 +00:00
#ServerKeyBits 768
2000-02-24 14:29:47 +00:00
# Logging
2005-09-03 06:59:33 +00:00
# obsoletes QuietMode and FascistLogging
2002-03-18 09:55:03 +00:00
#SyslogFacility AUTH
#LogLevel INFO
# Authentication:
2000-02-24 14:29:47 +00:00
2004-01-07 11:10:17 +00:00
#LoginGraceTime 2m
2002-03-18 09:55:03 +00:00
#PermitRootLogin yes
#StrictModes yes
2004-10-28 16:03:53 +00:00
#MaxAuthTries 6
2002-03-18 09:55:03 +00:00
#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
2002-03-18 09:55:03 +00:00
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
2004-01-07 11:10:17 +00:00
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
2000-02-24 14:29:47 +00:00
# To disable tunneled clear text passwords, change to no here!
2002-03-18 09:55:03 +00:00
#PasswordAuthentication yes
#PermitEmptyPasswords no
2002-03-18 09:55:03 +00:00
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
2000-02-24 14:29:47 +00:00
2002-03-18 09:55:03 +00:00
# Kerberos options
2002-06-23 14:01:54 +00:00
#KerberosAuthentication no
2000-02-24 14:29:47 +00:00
#KerberosOrLocalPasswd yes
2002-03-18 09:55:03 +00:00
#KerberosTicketCleanup yes
2004-02-26 10:38:49 +00:00
#KerberosGetAFSToken no
2002-03-18 09:55:03 +00:00
2004-01-07 11:10:17 +00:00
# GSSAPI options
#GSSAPIAuthentication no
2004-02-26 10:38:49 +00:00
#GSSAPICleanupCredentials yes
2000-02-24 14:29:47 +00:00
2004-10-28 16:03:53 +00:00
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
2006-09-30 13:29:51 +00:00
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
2004-02-26 10:38:49 +00:00
#UsePAM no
2002-06-27 22:31:32 +00:00
2004-01-07 11:10:17 +00:00
#AllowTcpForwarding yes
#GatewayPorts no
2002-03-18 09:55:03 +00:00
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
2004-02-26 10:38:49 +00:00
#TCPKeepAlive yes
2000-02-24 14:29:47 +00:00
#UseLogin no
2002-06-23 14:01:54 +00:00
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
2005-09-03 06:59:33 +00:00
#Compression delayed
2004-01-07 11:10:17 +00:00
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
2002-03-18 09:55:03 +00:00
#MaxStartups 10
2006-03-22 19:46:12 +00:00
#PermitTunnel no
#ChrootDirectory none
2004-01-07 11:10:17 +00:00
2002-03-18 09:55:03 +00:00
# no default banner path
#Banner none
2002-03-18 09:55:03 +00:00
# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server
2006-09-30 13:29:51 +00:00
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server