[BACK]Return to sshd_config CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config, Revision 1.93

1.93    ! djm         1: #      $OpenBSD: sshd_config,v 1.92 2013/10/29 09:48:02 djm Exp $
1.27      niklas      2:
1.55      stevesk     3: # This is the sshd server system-wide configuration file.  See
                      4: # sshd_config(5) for more information.
1.1       deraadt     5:
1.48      deraadt     6: # The strategy used for options in the default sshd_config shipped with
1.44      stevesk     7: # OpenSSH is to specify options with their default value where
1.83      dtucker     8: # possible, but leave them commented.  Uncommented options override the
1.44      stevesk     9: # default value.
                     10:
                     11: #Port 22
1.70      djm        12: #AddressFamily any
1.15      markus     13: #ListenAddress 0.0.0.0
                     14: #ListenAddress ::
1.75      djm        15:
1.81      markus     16: # The default requires explicit activation of protocol 1
                     17: #Protocol 2
1.40      markus     18:
                     19: # HostKey for protocol version 1
1.47      deraadt    20: #HostKey /etc/ssh/ssh_host_key
1.40      markus     21: # HostKeys for protocol version 2
1.47      deraadt    22: #HostKey /etc/ssh/ssh_host_rsa_key
                     23: #HostKey /etc/ssh/ssh_host_dsa_key
1.82      naddy      24: #HostKey /etc/ssh/ssh_host_ecdsa_key
1.93    ! djm        25: #HostKey /etc/ssh/ssh_host_ed25519_key
1.40      markus     26:
                     27: # Lifetime and size of ephemeral version 1 server key
1.61      djm        28: #KeyRegenerationInterval 1h
1.80      djm        29: #ServerKeyBits 1024
1.90      dtucker    30:
                     31: # Ciphers and keying
                     32: #RekeyLimit default none
1.13      markus     33:
                     34: # Logging
1.71      djm        35: # obsoletes QuietMode and FascistLogging
1.44      stevesk    36: #SyslogFacility AUTH
                     37: #LogLevel INFO
1.13      markus     38:
1.40      markus     39: # Authentication:
                     40:
1.61      djm        41: #LoginGraceTime 2m
1.44      stevesk    42: #PermitRootLogin yes
                     43: #StrictModes yes
1.69      dtucker    44: #MaxAuthTries 6
1.79      djm        45: #MaxSessions 10
1.44      stevesk    46:
                     47: #RSAAuthentication yes
                     48: #PubkeyAuthentication yes
1.84      djm        49:
                     50: # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
                     51: # but this is overridden so installations will only check .ssh/authorized_keys
                     52: AuthorizedKeysFile     .ssh/authorized_keys
1.86      djm        53:
                     54: #AuthorizedPrincipalsFile none
1.88      djm        55:
                     56: #AuthorizedKeysCommand none
                     57: #AuthorizedKeysCommandUser nobody
1.40      markus     58:
1.47      deraadt    59: # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
1.44      stevesk    60: #RhostsRSAAuthentication no
1.36      markus     61: # similar for protocol version 2
1.44      stevesk    62: #HostbasedAuthentication no
                     63: # Change to yes if you don't trust ~/.ssh/known_hosts for
                     64: # RhostsRSAAuthentication and HostbasedAuthentication
                     65: #IgnoreUserKnownHosts no
1.63      markus     66: # Don't read the user's ~/.rhosts and ~/.shosts files
                     67: #IgnoreRhosts yes
1.6       deraadt    68:
                     69: # To disable tunneled clear text passwords, change to no here!
1.44      stevesk    70: #PasswordAuthentication yes
                     71: #PermitEmptyPasswords no
1.30      markus     72:
1.44      stevesk    73: # Change to no to disable s/key passwords
                     74: #ChallengeResponseAuthentication yes
1.1       deraadt    75:
1.78      pyr        76: #AllowAgentForwarding yes
1.61      djm        77: #AllowTcpForwarding yes
                     78: #GatewayPorts no
1.44      stevesk    79: #X11Forwarding no
                     80: #X11DisplayOffset 10
1.45      stevesk    81: #X11UseLocalhost yes
1.92      djm        82: #PermitTTY yes
1.44      stevesk    83: #PrintMotd yes
                     84: #PrintLastLog yes
1.68      millert    85: #TCPKeepAlive yes
1.6       deraadt    86: #UseLogin no
1.87      djm        87: UsePrivilegeSeparation sandbox         # Default for new installations.
1.57      markus     88: #PermitUserEnvironment no
1.72      markus     89: #Compression delayed
1.61      djm        90: #ClientAliveInterval 0
                     91: #ClientAliveCountMax 3
                     92: #UseDNS yes
                     93: #PidFile /var/run/sshd.pid
1.89      dtucker    94: #MaxStartups 10:30:100
1.73      reyk       95: #PermitTunnel no
1.77      djm        96: #ChrootDirectory none
1.85      djm        97: #VersionAddendum none
1.17      jakob      98:
1.44      stevesk    99: # no default banner path
1.76      djm       100: #Banner none
1.32      deraadt   101:
1.44      stevesk   102: # override default of no subsystems
1.32      deraadt   103: Subsystem      sftp    /usr/libexec/sftp-server
1.74      dtucker   104:
                    105: # Example of overriding settings on a per-user basis
                    106: #Match User anoncvs
                    107: #      X11Forwarding no
                    108: #      AllowTcpForwarding no
1.92      djm       109: #      PermitTTY no
1.74      dtucker   110: #      ForceCommand cvs server