summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>1999-10-27 13:42:43 +1000
committerDamien Miller <djm@mindrot.org>1999-10-27 13:42:43 +1000
commitd4a8b7e34dd619a4debf9a206c81db26d1402ea6 (patch)
treea47d770a2f790f40d18b0982d4e55fa7cfb1fa3b /sshd_config
Initial revision
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config44
1 files changed, 44 insertions, 0 deletions
diff --git a/sshd_config b/sshd_config
new file mode 100644
index 000000000..97f6f8e1c
--- /dev/null
+++ b/sshd_config
@@ -0,0 +1,44 @@
1# This is ssh server systemwide configuration file.
2
3Port 22
4ListenAddress 0.0.0.0
5HostKey /etc/ssh/ssh_host_key
6ServerKeyBits 768
7LoginGraceTime 600
8KeyRegenerationInterval 3600
9PermitRootLogin yes
10#
11# Don't read ~/.rhosts and ~/.shosts files
12IgnoreRhosts yes
13StrictModes yes
14QuietMode no
15X11Forwarding yes
16X11DisplayOffset 10
17FascistLogging no
18PrintMotd yes
19KeepAlive yes
20SyslogFacility AUTH
21RhostsAuthentication no
22#
23# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
24RhostsRSAAuthentication no
25#
26RSAAuthentication yes
27
28# To disable tunneled clear text passwords, change to no here!
29PasswordAuthentication yes
30PermitEmptyPasswords no
31# Uncomment to disable s/key passwords
32#SkeyAuthentication no
33
34# To change Kerberos options
35#KerberosAuthentication no
36#KerberosOrLocalPasswd yes
37#AFSTokenPassing no
38#KerberosTicketCleanup no
39
40# Kerberos TGT Passing does only work with the AFS kaserver
41#KerberosTgtPassing yes
42
43#CheckMail yes
44#UseLogin no