blob: a2bd2ff60db3d25457618f4c5f7cf19675dd5376 [file] [log] [blame]
Darren Tuckerec960f22003-08-13 20:37:05 +10001# $OpenBSD: sshd_config,v 1.63 2003/08/13 08:46:31 markus Exp $
Tim Rice59ea0a02001-03-10 13:50:45 -08002
Ben Lindstrom9721e922002-06-21 01:06:03 +00003# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005
Tim Rice1e2c6002002-01-30 22:14:03 -08006# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
Damien Miller95ca7e92002-02-19 15:29:02 +11008# The strategy used for options in the default sshd_config shipped with
Damien Miller2bec5c12002-01-22 23:32:07 +11009# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
Damien Miller8bb73be2000-04-19 16:26:12 +100014#Protocol 2,1
Kevin Steves8ee4f692001-01-09 15:28:46 +000015#ListenAddress 0.0.0.0
Damien Miller34132e52000-01-14 15:45:46 +110016#ListenAddress ::
Ben Lindstromc4b72252001-06-09 01:09:51 +000017
18# HostKey for protocol version 1
Damien Miller05eda432002-02-10 18:32:28 +110019#HostKey /etc/ssh/ssh_host_key
Ben Lindstromc4b72252001-06-09 01:09:51 +000020# HostKeys for protocol version 2
Damien Miller05eda432002-02-10 18:32:28 +110021#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
Ben Lindstromc4b72252001-06-09 01:09:51 +000023
24# Lifetime and size of ephemeral version 1 server key
Darren Tuckerb8dae8e2003-06-22 20:48:45 +100025#KeyRegenerationInterval 1h
Damien Miller2bec5c12002-01-22 23:32:07 +110026#ServerKeyBits 768
Damien Miller192bd011999-11-13 23:56:35 +110027
Damien Miller886c63a2000-01-20 23:13:36 +110028# Logging
Damien Miller886c63a2000-01-20 23:13:36 +110029#obsoletes QuietMode and FascistLogging
Damien Miller2bec5c12002-01-22 23:32:07 +110030#SyslogFacility AUTH
31#LogLevel INFO
Damien Miller9ba30241999-11-11 21:07:00 +110032
Ben Lindstromc4b72252001-06-09 01:09:51 +000033# Authentication:
34
Darren Tuckerb8dae8e2003-06-22 20:48:45 +100035#LoginGraceTime 2m
Damien Miller2bec5c12002-01-22 23:32:07 +110036#PermitRootLogin yes
37#StrictModes yes
Ben Lindstromc4b72252001-06-09 01:09:51 +000038
Damien Miller2bec5c12002-01-22 23:32:07 +110039#RSAAuthentication yes
40#PubkeyAuthentication yes
41#AuthorizedKeysFile .ssh/authorized_keys
Damien Millerd4a8b7e1999-10-27 13:42:43 +100042
Damien Miller05eda432002-02-10 18:32:28 +110043# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
Damien Miller2bec5c12002-01-22 23:32:07 +110044#RhostsRSAAuthentication no
Ben Lindstromc4b72252001-06-09 01:09:51 +000045# similar for protocol version 2
Damien Miller2bec5c12002-01-22 23:32:07 +110046#HostbasedAuthentication no
47# Change to yes if you don't trust ~/.ssh/known_hosts for
48# RhostsRSAAuthentication and HostbasedAuthentication
49#IgnoreUserKnownHosts no
Darren Tuckerec960f22003-08-13 20:37:05 +100050# Don't read the user's ~/.rhosts and ~/.shosts files
51#IgnoreRhosts yes
Ben Lindstromc4b72252001-06-09 01:09:51 +000052
Damien Millerd4a8b7e1999-10-27 13:42:43 +100053# To disable tunneled clear text passwords, change to no here!
Damien Miller2bec5c12002-01-22 23:32:07 +110054#PasswordAuthentication yes
55#PermitEmptyPasswords no
Damien Miller33804262001-02-04 23:20:18 +110056
Damien Miller2bec5c12002-01-22 23:32:07 +110057# Change to no to disable s/key passwords
58#ChallengeResponseAuthentication yes
Damien Millerf8154422001-04-25 22:44:14 +100059
Damien Miller2bec5c12002-01-22 23:32:07 +110060# Kerberos options
Damien Millerd7de14b2002-04-23 21:04:51 +100061#KerberosAuthentication no
Damien Miller2bec5c12002-01-22 23:32:07 +110062#KerberosOrLocalPasswd yes
63#KerberosTicketCleanup yes
Damien Miller2bec5c12002-01-22 23:32:07 +110064#KerberosTgtPassing no
65
Damien Miller2aa0ab42003-05-15 12:05:28 +100066# Set this to 'yes' to enable PAM authentication (via challenge-response)
Damien Millere3e71242003-05-16 12:00:44 +100067# and session processing. Depending on your PAM configuration, this may
68# bypass the setting of 'PasswordAuthentication'
69#UsePAM yes
Damien Millerd4a8b7e1999-10-27 13:42:43 +100070
Darren Tuckerb8dae8e2003-06-22 20:48:45 +100071#AllowTcpForwarding yes
72#GatewayPorts no
Damien Miller2bec5c12002-01-22 23:32:07 +110073#X11Forwarding no
74#X11DisplayOffset 10
Damien Miller95c249f2002-02-05 12:11:34 +110075#X11UseLocalhost yes
Damien Miller2bec5c12002-01-22 23:32:07 +110076#PrintMotd yes
77#PrintLastLog yes
78#KeepAlive yes
Damien Millerc30d35c2000-08-30 09:40:09 +110079#UseLogin no
Ben Lindstromfb62a692002-06-06 19:47:11 +000080#UsePrivilegeSeparation yes
Ben Lindstrom5d860f02002-08-01 01:28:38 +000081#PermitUserEnvironment no
Ben Lindstrom1b8d7302002-06-21 01:11:36 +000082#Compression yes
Darren Tuckerb8dae8e2003-06-22 20:48:45 +100083#ClientAliveInterval 0
84#ClientAliveCountMax 3
85#UseDNS yes
86#PidFile /var/run/sshd.pid
Damien Miller2bec5c12002-01-22 23:32:07 +110087#MaxStartups 10
Darren Tuckerb8dae8e2003-06-22 20:48:45 +100088
Damien Miller2bec5c12002-01-22 23:32:07 +110089# no default banner path
90#Banner /some/path
Ben Lindstrome9d04442001-02-10 23:26:35 +000091
Damien Miller2bec5c12002-01-22 23:32:07 +110092# override default of no subsystems
Ben Lindstrome9d04442001-02-10 23:26:35 +000093Subsystem sftp /usr/libexec/sftp-server