[BACK]Return to sshd_config CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config, Revision 1.88

1.88    ! djm         1: #      $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $
1.27      niklas      2:
1.55      stevesk     3: # This is the sshd server system-wide configuration file.  See
                      4: # sshd_config(5) for more information.
1.1       deraadt     5:
1.48      deraadt     6: # The strategy used for options in the default sshd_config shipped with
1.44      stevesk     7: # OpenSSH is to specify options with their default value where
1.83      dtucker     8: # possible, but leave them commented.  Uncommented options override the
1.44      stevesk     9: # default value.
                     10:
                     11: #Port 22
1.70      djm        12: #AddressFamily any
1.15      markus     13: #ListenAddress 0.0.0.0
                     14: #ListenAddress ::
1.75      djm        15:
1.81      markus     16: # The default requires explicit activation of protocol 1
                     17: #Protocol 2
1.40      markus     18:
                     19: # HostKey for protocol version 1
1.47      deraadt    20: #HostKey /etc/ssh/ssh_host_key
1.40      markus     21: # HostKeys for protocol version 2
1.47      deraadt    22: #HostKey /etc/ssh/ssh_host_rsa_key
                     23: #HostKey /etc/ssh/ssh_host_dsa_key
1.82      naddy      24: #HostKey /etc/ssh/ssh_host_ecdsa_key
1.40      markus     25:
                     26: # Lifetime and size of ephemeral version 1 server key
1.61      djm        27: #KeyRegenerationInterval 1h
1.80      djm        28: #ServerKeyBits 1024
1.13      markus     29:
                     30: # Logging
1.71      djm        31: # obsoletes QuietMode and FascistLogging
1.44      stevesk    32: #SyslogFacility AUTH
                     33: #LogLevel INFO
1.13      markus     34:
1.40      markus     35: # Authentication:
                     36:
1.61      djm        37: #LoginGraceTime 2m
1.44      stevesk    38: #PermitRootLogin yes
                     39: #StrictModes yes
1.69      dtucker    40: #MaxAuthTries 6
1.79      djm        41: #MaxSessions 10
1.44      stevesk    42:
                     43: #RSAAuthentication yes
                     44: #PubkeyAuthentication yes
1.84      djm        45:
                     46: # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
                     47: # but this is overridden so installations will only check .ssh/authorized_keys
                     48: AuthorizedKeysFile     .ssh/authorized_keys
1.86      djm        49:
                     50: #AuthorizedPrincipalsFile none
1.88    ! djm        51:
        !            52: #AuthorizedKeysCommand none
        !            53: #AuthorizedKeysCommandUser nobody
1.40      markus     54:
1.47      deraadt    55: # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
1.44      stevesk    56: #RhostsRSAAuthentication no
1.36      markus     57: # similar for protocol version 2
1.44      stevesk    58: #HostbasedAuthentication no
                     59: # Change to yes if you don't trust ~/.ssh/known_hosts for
                     60: # RhostsRSAAuthentication and HostbasedAuthentication
                     61: #IgnoreUserKnownHosts no
1.63      markus     62: # Don't read the user's ~/.rhosts and ~/.shosts files
                     63: #IgnoreRhosts yes
1.6       deraadt    64:
                     65: # To disable tunneled clear text passwords, change to no here!
1.44      stevesk    66: #PasswordAuthentication yes
                     67: #PermitEmptyPasswords no
1.30      markus     68:
1.44      stevesk    69: # Change to no to disable s/key passwords
                     70: #ChallengeResponseAuthentication yes
1.6       deraadt    71:
1.44      stevesk    72: # Kerberos options
1.51      markus     73: #KerberosAuthentication no
1.1       deraadt    74: #KerberosOrLocalPasswd yes
1.44      stevesk    75: #KerberosTicketCleanup yes
1.67      jakob      76: #KerberosGetAFSToken no
1.64      markus     77:
                     78: # GSSAPI options
                     79: #GSSAPIAuthentication no
1.66      markus     80: #GSSAPICleanupCredentials yes
1.1       deraadt    81:
1.78      pyr        82: #AllowAgentForwarding yes
1.61      djm        83: #AllowTcpForwarding yes
                     84: #GatewayPorts no
1.44      stevesk    85: #X11Forwarding no
                     86: #X11DisplayOffset 10
1.45      stevesk    87: #X11UseLocalhost yes
1.44      stevesk    88: #PrintMotd yes
                     89: #PrintLastLog yes
1.68      millert    90: #TCPKeepAlive yes
1.6       deraadt    91: #UseLogin no
1.87      djm        92: UsePrivilegeSeparation sandbox         # Default for new installations.
1.57      markus     93: #PermitUserEnvironment no
1.72      markus     94: #Compression delayed
1.61      djm        95: #ClientAliveInterval 0
                     96: #ClientAliveCountMax 3
                     97: #UseDNS yes
                     98: #PidFile /var/run/sshd.pid
                     99: #MaxStartups 10
1.73      reyk      100: #PermitTunnel no
1.77      djm       101: #ChrootDirectory none
1.85      djm       102: #VersionAddendum none
1.17      jakob     103:
1.44      stevesk   104: # no default banner path
1.76      djm       105: #Banner none
1.32      deraadt   106:
1.44      stevesk   107: # override default of no subsystems
1.32      deraadt   108: Subsystem      sftp    /usr/libexec/sftp-server
1.74      dtucker   109:
                    110: # Example of overriding settings on a per-user basis
                    111: #Match User anoncvs
                    112: #      X11Forwarding no
                    113: #      AllowTcpForwarding no
                    114: #      ForceCommand cvs server