summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2002-01-22 23:32:07 +1100
committerDamien Miller <djm@mindrot.org>2002-01-22 23:32:07 +1100
commit2bec5c1543aa797faa5b8abfd995a05a2f52323d (patch)
treeed321fea28a48d19ca9e3bbc52ade6f9bdd123d5 /sshd_config
parentb16461ce452a53f99b445fae0f935d16cdc104cb (diff)
- stevesk@cvs.openbsd.org 2002/01/16 17:40:23
[sshd_config] The stategy now used for options in the default sshd_config shipped with OpenSSH is to specify options with their default value where possible, but leave them commented. Uncommented options change a default value. Subsystem is currently the only default option changed. ok markus@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config99
1 files changed, 54 insertions, 45 deletions
diff --git a/sshd_config b/sshd_config
index 41e3388da..9e62e9cf3 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,80 +1,89 @@
1# $OpenBSD: sshd_config,v 1.43 2001/12/19 07:18:56 deraadt Exp $ 1# $OpenBSD: sshd_config,v 1.44 2002/01/16 17:40:23 stevesk Exp $
2
3# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
4 2
5# This is the sshd server system-wide configuration file. See sshd(8) 3# This is the sshd server system-wide configuration file. See sshd(8)
6# for more information. 4# for more information.
7 5
8Port 22 6# The stategy used for options in the default sshd_config shipped with
7# OpenSSH is to specify options with their default value where
8# possible, but leave them commented. Uncommented options change a
9# default value.
10
11#Port 22
9#Protocol 2,1 12#Protocol 2,1
10#ListenAddress 0.0.0.0 13#ListenAddress 0.0.0.0
11#ListenAddress :: 14#ListenAddress ::
12 15
13# HostKey for protocol version 1 16# HostKey for protocol version 1
14HostKey /etc/ssh_host_key 17#HostKey /etc/ssh_host_key
15# HostKeys for protocol version 2 18# HostKeys for protocol version 2
16HostKey /etc/ssh_host_rsa_key 19#HostKey /etc/ssh_host_rsa_key
17HostKey /etc/ssh_host_dsa_key 20#HostKey /etc/ssh_host_dsa_key
18 21
19# Lifetime and size of ephemeral version 1 server key 22# Lifetime and size of ephemeral version 1 server key
20KeyRegenerationInterval 3600 23#KeyRegenerationInterval 3600
21ServerKeyBits 768 24#ServerKeyBits 768
22 25
23# Logging 26# Logging
24SyslogFacility AUTH
25LogLevel INFO
26#obsoletes QuietMode and FascistLogging 27#obsoletes QuietMode and FascistLogging
28#SyslogFacility AUTH
29#LogLevel INFO
27 30
28# Authentication: 31# Authentication:
29 32
30LoginGraceTime 600 33#LoginGraceTime 600
31PermitRootLogin yes 34#PermitRootLogin yes
32StrictModes yes 35#StrictModes yes
33 36
34RSAAuthentication yes 37#RSAAuthentication yes
35PubkeyAuthentication yes 38#PubkeyAuthentication yes
36#AuthorizedKeysFile %h/.ssh/authorized_keys 39#AuthorizedKeysFile .ssh/authorized_keys
37 40
38# rhosts authentication should not be used 41# rhosts authentication should not be used
39RhostsAuthentication no 42#RhostsAuthentication no
40# Don't read the user's ~/.rhosts and ~/.shosts files 43# Don't read the user's ~/.rhosts and ~/.shosts files
41IgnoreRhosts yes 44#IgnoreRhosts yes
42# For this to work you will also need host keys in /etc/ssh_known_hosts 45# For this to work you will also need host keys in /etc/ssh_known_hosts
43RhostsRSAAuthentication no 46#RhostsRSAAuthentication no
44# similar for protocol version 2 47# similar for protocol version 2
45HostbasedAuthentication no 48#HostbasedAuthentication no
46# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication 49# Change to yes if you don't trust ~/.ssh/known_hosts for
47#IgnoreUserKnownHosts yes 50# RhostsRSAAuthentication and HostbasedAuthentication
51#IgnoreUserKnownHosts no
48 52
49# To disable tunneled clear text passwords, change to no here! 53# To disable tunneled clear text passwords, change to no here!
50PasswordAuthentication yes 54#PasswordAuthentication yes
51PermitEmptyPasswords no 55#PermitEmptyPasswords no
52
53# Uncomment to disable s/key passwords
54#ChallengeResponseAuthentication no
55 56
56# Uncomment to enable PAM keyboard-interactive authentication 57# Change to no to disable s/key passwords
57# Warning: enabling this may bypass the setting of 'PasswordAuthentication' 58#ChallengeResponseAuthentication yes
58#PAMAuthenticationViaKbdInt yes
59 59
60# To change Kerberos options 60# Kerberos options
61#KerberosAuthentication no 61# KerberosAuthentication automatically enabled if keyfile exists
62#KerberosAuthentication yes
62#KerberosOrLocalPasswd yes 63#KerberosOrLocalPasswd yes
63#AFSTokenPassing no 64#KerberosTicketCleanup yes
64#KerberosTicketCleanup no
65 65
66# Kerberos TGT Passing does only work with the AFS kaserver 66# AFSTokenPassing automatically enabled if k_hasafs() is true
67#KerberosTgtPassing yes 67#AFSTokenPassing yes
68
69# Kerberos TGT Passing only works with the AFS kaserver
70#KerberosTgtPassing no
71
72# Set this to 'yes' to enable PAM keyboard-interactive authentication
73# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
74#PAMAuthenticationViaKbdInt yes
68 75
69X11Forwarding no 76#X11Forwarding no
70X11DisplayOffset 10 77#X11DisplayOffset 10
71PrintMotd yes 78#PrintMotd yes
72#PrintLastLog no 79#PrintLastLog yes
73KeepAlive yes 80#KeepAlive yes
74#UseLogin no 81#UseLogin no
75 82
76#MaxStartups 10:30:60 83#MaxStartups 10
77#Banner /etc/issue.net 84# no default banner path
78#ReverseMappingCheck yes 85#Banner /some/path
86#ReverseMappingCheck no
79 87
88# override default of no subsystems
80Subsystem sftp /usr/libexec/sftp-server 89Subsystem sftp /usr/libexec/sftp-server