sshd_config 3.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113
  1. # $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $
  2. # This is the sshd server system-wide configuration file. See
  3. # sshd_config(5) for more information.
  4. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
  5. # The strategy used for options in the default sshd_config shipped with
  6. # OpenSSH is to specify options with their default value where
  7. # possible, but leave them commented. Uncommented options change a
  8. # default value.
  9. #Port 22
  10. #AddressFamily any
  11. ListenAddress 0.0.0.0
  12. #ListenAddress ::
  13. # Disable legacy (protocol version 1) support in the server for new
  14. # installations. In future the default will change to require explicit
  15. # activation of protocol 1
  16. Protocol 2
  17. # HostKey for protocol version 1
  18. #HostKey /etc/ssh/ssh_host_key
  19. # HostKeys for protocol version 2
  20. HostKey /etc/ssh/ssh_host_rsa_key
  21. #HostKey /etc/ssh/ssh_host_dsa_key
  22. # Lifetime and size of ephemeral version 1 server key
  23. #KeyRegenerationInterval 1h
  24. #ServerKeyBits 1024
  25. # Logging
  26. # obsoletes QuietMode and FascistLogging
  27. #SyslogFacility AUTH
  28. #LogLevel INFO
  29. # Authentication:
  30. #LoginGraceTime 2m
  31. PermitRootLogin yes
  32. #StrictModes yes
  33. #MaxAuthTries 6
  34. #MaxSessions 10
  35. #RSAAuthentication yes
  36. PubkeyAuthentication yes
  37. AuthorizedKeysFile /etc/ssh/authorized_keys
  38. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  39. #RhostsRSAAuthentication no
  40. # similar for protocol version 2
  41. #HostbasedAuthentication no
  42. # Change to yes if you don't trust ~/.ssh/known_hosts for
  43. # RhostsRSAAuthentication and HostbasedAuthentication
  44. #IgnoreUserKnownHosts no
  45. # Don't read the user's ~/.rhosts and ~/.shosts files
  46. #IgnoreRhosts yes
  47. # To disable tunneled clear text passwords, change to no here!
  48. #PasswordAuthentication yes
  49. #PermitEmptyPasswords no
  50. # Change to no to disable s/key passwords
  51. #ChallengeResponseAuthentication yes
  52. # GSSAPI options for Kerberos 5
  53. #GSSAPIAuthentication no
  54. #GSSAPICleanupCredentials yes
  55. # Set this to 'yes' to enable PAM authentication, account processing,
  56. # and session processing. If this is enabled, PAM authentication will
  57. # be allowed through the ChallengeResponseAuthentication and
  58. # PasswordAuthentication. Depending on your PAM configuration,
  59. # PAM authentication via ChallengeResponseAuthentication may bypass
  60. # the setting of "PermitRootLogin without-password".
  61. # If you just want the PAM account and session checks to run without
  62. # PAM authentication, then enable this but set PasswordAuthentication
  63. # and ChallengeResponseAuthentication to 'no'.
  64. #UsePAM no
  65. #AllowAgentForwarding yes
  66. #AllowTcpForwarding yes
  67. #GatewayPorts no
  68. #X11Forwarding no
  69. #X11DisplayOffset 10
  70. #X11UseLocalhost yes
  71. #PrintMotd yes
  72. #PrintLastLog yes
  73. #TCPKeepAlive yes
  74. #UseLogin no
  75. UsePrivilegeSeparation yes
  76. #PermitUserEnvironment no
  77. #Compression delayed
  78. #ClientAliveInterval 0
  79. #ClientAliveCountMax 3
  80. #UseDNS yes
  81. #PidFile /var/run/sshd.pid
  82. #MaxStartups 10
  83. #PermitTunnel no
  84. #ChrootDirectory none
  85. # no default banner path
  86. #Banner none
  87. # override default of no subsystems
  88. Subsystem sftp /usr/libexec/sftp-server
  89. # Example of overriding settings on a per-user basis
  90. #Match User anoncvs
  91. # X11Forwarding no
  92. # AllowTcpForwarding no
  93. # ForceCommand cvs server