[BACK]Return to sshd_config CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config, Revision 1.90

1.90    ! dtucker     1: #      $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
1.27      niklas      2:
1.55      stevesk     3: # This is the sshd server system-wide configuration file.  See
                      4: # sshd_config(5) for more information.
1.1       deraadt     5:
1.48      deraadt     6: # The strategy used for options in the default sshd_config shipped with
1.44      stevesk     7: # OpenSSH is to specify options with their default value where
1.83      dtucker     8: # possible, but leave them commented.  Uncommented options override the
1.44      stevesk     9: # default value.
                     10:
                     11: #Port 22
1.70      djm        12: #AddressFamily any
1.15      markus     13: #ListenAddress 0.0.0.0
                     14: #ListenAddress ::
1.75      djm        15:
1.81      markus     16: # The default requires explicit activation of protocol 1
                     17: #Protocol 2
1.40      markus     18:
                     19: # HostKey for protocol version 1
1.47      deraadt    20: #HostKey /etc/ssh/ssh_host_key
1.40      markus     21: # HostKeys for protocol version 2
1.47      deraadt    22: #HostKey /etc/ssh/ssh_host_rsa_key
                     23: #HostKey /etc/ssh/ssh_host_dsa_key
1.82      naddy      24: #HostKey /etc/ssh/ssh_host_ecdsa_key
1.40      markus     25:
                     26: # Lifetime and size of ephemeral version 1 server key
1.61      djm        27: #KeyRegenerationInterval 1h
1.80      djm        28: #ServerKeyBits 1024
1.90    ! dtucker    29:
        !            30: # Ciphers and keying
        !            31: #RekeyLimit default none
1.13      markus     32:
                     33: # Logging
1.71      djm        34: # obsoletes QuietMode and FascistLogging
1.44      stevesk    35: #SyslogFacility AUTH
                     36: #LogLevel INFO
1.13      markus     37:
1.40      markus     38: # Authentication:
                     39:
1.61      djm        40: #LoginGraceTime 2m
1.44      stevesk    41: #PermitRootLogin yes
                     42: #StrictModes yes
1.69      dtucker    43: #MaxAuthTries 6
1.79      djm        44: #MaxSessions 10
1.44      stevesk    45:
                     46: #RSAAuthentication yes
                     47: #PubkeyAuthentication yes
1.84      djm        48:
                     49: # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
                     50: # but this is overridden so installations will only check .ssh/authorized_keys
                     51: AuthorizedKeysFile     .ssh/authorized_keys
1.86      djm        52:
                     53: #AuthorizedPrincipalsFile none
1.88      djm        54:
                     55: #AuthorizedKeysCommand none
                     56: #AuthorizedKeysCommandUser nobody
1.40      markus     57:
1.47      deraadt    58: # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
1.44      stevesk    59: #RhostsRSAAuthentication no
1.36      markus     60: # similar for protocol version 2
1.44      stevesk    61: #HostbasedAuthentication no
                     62: # Change to yes if you don't trust ~/.ssh/known_hosts for
                     63: # RhostsRSAAuthentication and HostbasedAuthentication
                     64: #IgnoreUserKnownHosts no
1.63      markus     65: # Don't read the user's ~/.rhosts and ~/.shosts files
                     66: #IgnoreRhosts yes
1.6       deraadt    67:
                     68: # To disable tunneled clear text passwords, change to no here!
1.44      stevesk    69: #PasswordAuthentication yes
                     70: #PermitEmptyPasswords no
1.30      markus     71:
1.44      stevesk    72: # Change to no to disable s/key passwords
                     73: #ChallengeResponseAuthentication yes
1.6       deraadt    74:
1.44      stevesk    75: # Kerberos options
1.51      markus     76: #KerberosAuthentication no
1.1       deraadt    77: #KerberosOrLocalPasswd yes
1.44      stevesk    78: #KerberosTicketCleanup yes
1.67      jakob      79: #KerberosGetAFSToken no
1.64      markus     80:
                     81: # GSSAPI options
                     82: #GSSAPIAuthentication no
1.66      markus     83: #GSSAPICleanupCredentials yes
1.1       deraadt    84:
1.78      pyr        85: #AllowAgentForwarding yes
1.61      djm        86: #AllowTcpForwarding yes
                     87: #GatewayPorts no
1.44      stevesk    88: #X11Forwarding no
                     89: #X11DisplayOffset 10
1.45      stevesk    90: #X11UseLocalhost yes
1.44      stevesk    91: #PrintMotd yes
                     92: #PrintLastLog yes
1.68      millert    93: #TCPKeepAlive yes
1.6       deraadt    94: #UseLogin no
1.87      djm        95: UsePrivilegeSeparation sandbox         # Default for new installations.
1.57      markus     96: #PermitUserEnvironment no
1.72      markus     97: #Compression delayed
1.61      djm        98: #ClientAliveInterval 0
                     99: #ClientAliveCountMax 3
                    100: #UseDNS yes
                    101: #PidFile /var/run/sshd.pid
1.89      dtucker   102: #MaxStartups 10:30:100
1.73      reyk      103: #PermitTunnel no
1.77      djm       104: #ChrootDirectory none
1.85      djm       105: #VersionAddendum none
1.17      jakob     106:
1.44      stevesk   107: # no default banner path
1.76      djm       108: #Banner none
1.32      deraadt   109:
1.44      stevesk   110: # override default of no subsystems
1.32      deraadt   111: Subsystem      sftp    /usr/libexec/sftp-server
1.74      dtucker   112:
                    113: # Example of overriding settings on a per-user basis
                    114: #Match User anoncvs
                    115: #      X11Forwarding no
                    116: #      AllowTcpForwarding no
                    117: #      ForceCommand cvs server